2021-12-12 22:42:29 +00:00
---
hide:
- toc
---
# Security Overview
< link href = "https://truecharts.org/_static/trivy.css" type = "text/css" rel = "stylesheet" / >
## Helm-Chart
##### Scan Results
#### Chart Object: kodi-headless/templates/common.yaml
2021-12-13 11:05:05 +00:00
2021-12-12 22:42:29 +00:00
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | < details > < summary > Expand...< / summary > The container should drop all default capabilities and add only those that are needed for its execution. < br > < hr > < br > Container ' RELEASE-NAME-kodi-headless' of Deployment ' RELEASE-NAME-kodi-headless' should add ' ALL' to ' securityContext.capabilities.drop' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/" > https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv003" > https://avd.aquasec.com/appshield/ksv003< / a > < br > < / details > |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' RELEASE-NAME-kodi-headless' of Deployment ' RELEASE-NAME-kodi-headless' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-kodi-headless' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | < details > < summary > Expand...< / summary > An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-kodi-headless' should set ' securityContext.readOnlyRootFilesystem' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/" > https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv014" > https://avd.aquasec.com/appshield/ksv014< / a > < br > < / details > |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' RELEASE-NAME-kodi-headless' of Deployment ' RELEASE-NAME-kodi-headless' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-kodi-headless' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' RELEASE-NAME-kodi-headless' of Deployment ' RELEASE-NAME-kodi-headless' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-kodi-headless' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | < details > < summary > Expand...< / summary > Containers should be forbidden from running with a root primary or supplementary GID. < br > < hr > < br > Deployment ' RELEASE-NAME-kodi-headless' should set ' spec.securityContext.runAsGroup' , ' spec.securityContext.supplementalGroups[*]' and ' spec.securityContext.fsGroup' to integer greater than 0 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv029" > https://avd.aquasec.com/appshield/ksv029< / a > < br > < / details > |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/kodi-headless:v190
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
2021-12-13 11:05:05 +00:00
2021-12-12 22:42:29 +00:00
**alpine**
2021-12-13 11:05:05 +00:00
2021-12-12 22:42:29 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
2021-12-28 15:32:09 +00:00
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < / details > |
| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < / details > |
| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < / details > |
| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374< / a > < br > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5179-1" > https://ubuntu.com/security/notices/USN-5179-1< / a > < br > < / details > |
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/" > https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211223-0002/" > https://security.netapp.com/advisory/ntap-20211223-0002/< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
#### Container: tccr.io/truecharts/kodi-headless:v190 (ubuntu 18.04)
2021-12-13 11:05:05 +00:00
2021-12-12 22:42:29 +00:00
**ubuntu**
2021-12-13 11:05:05 +00:00
2021-12-12 22:42:29 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2020-27350 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/bugs/1899193" > https://bugs.launchpad.net/bugs/1899193< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210108-0005/" > https://security.netapp.com/advisory/ntap-20210108-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4667-1" > https://ubuntu.com/security/notices/USN-4667-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4667-2" > https://ubuntu.com/security/notices/USN-4667-2< / a > < br > < a href = "https://usn.ubuntu.com/usn/usn-4667-1" > https://usn.ubuntu.com/usn/usn-4667-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4808" > https://www.debian.org/security/2020/dsa-4808< / a > < br > < / details > |
| apt | CVE-2020-3810 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/bugs/1878177" > https://bugs.launchpad.net/bugs/1878177< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810< / a > < br > < a href = "https://github.com/Debian/apt/issues/111" > https://github.com/Debian/apt/issues/111< / a > < br > < a href = "https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36" > https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36< / a > < br > < a href = "https://lists.debian.org/debian-security-announce/2020/msg00089.html" > https://lists.debian.org/debian-security-announce/2020/msg00089.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/< / a > < br > < a href = "https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6" > https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6< / a > < br > < a href = "https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6" > https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6< / a > < br > < a href = "https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/" > https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4359-1" > https://ubuntu.com/security/notices/USN-4359-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4359-2" > https://ubuntu.com/security/notices/USN-4359-2< / a > < br > < a href = "https://usn.ubuntu.com/4359-1/" > https://usn.ubuntu.com/4359-1/< / a > < br > < a href = "https://usn.ubuntu.com/4359-2/" > https://usn.ubuntu.com/4359-2/< / a > < br > < / details > |
| apt-utils | CVE-2020-27350 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/bugs/1899193" > https://bugs.launchpad.net/bugs/1899193< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210108-0005/" > https://security.netapp.com/advisory/ntap-20210108-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4667-1" > https://ubuntu.com/security/notices/USN-4667-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4667-2" > https://ubuntu.com/security/notices/USN-4667-2< / a > < br > < a href = "https://usn.ubuntu.com/usn/usn-4667-1" > https://usn.ubuntu.com/usn/usn-4667-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4808" > https://www.debian.org/security/2020/dsa-4808< / a > < br > < / details > |
| apt-utils | CVE-2020-3810 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/bugs/1878177" > https://bugs.launchpad.net/bugs/1878177< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810< / a > < br > < a href = "https://github.com/Debian/apt/issues/111" > https://github.com/Debian/apt/issues/111< / a > < br > < a href = "https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36" > https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36< / a > < br > < a href = "https://lists.debian.org/debian-security-announce/2020/msg00089.html" > https://lists.debian.org/debian-security-announce/2020/msg00089.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/< / a > < br > < a href = "https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6" > https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6< / a > < br > < a href = "https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6" > https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6< / a > < br > < a href = "https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/" > https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4359-1" > https://ubuntu.com/security/notices/USN-4359-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4359-2" > https://ubuntu.com/security/notices/USN-4359-2< / a > < br > < a href = "https://usn.ubuntu.com/4359-1/" > https://usn.ubuntu.com/4359-1/< / a > < br > < a href = "https://usn.ubuntu.com/4359-2/" > https://usn.ubuntu.com/4359-2/< / a > < br > < / details > |
| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html" > http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276< / a > < br > < a href = "https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff" > https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-18276.html" > https://linux.oracle.com/cve/CVE-2019-18276.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1679.html" > https://linux.oracle.com/errata/ELSA-2021-1679.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-34" > https://security.gentoo.org/glsa/202105-34< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200430-0003/" > https://security.netapp.com/advisory/ntap-20200430-0003/< / a > < br > < a href = "https://www.youtube.com/watch?v=-wGtxJ8opa8" > https://www.youtube.com/watch?v=-wGtxJ8opa8< / a > < br > < / details > |
| bsdutils | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103367" > http://www.securityfocus.com/bid/103367< / a > < br > < a href = "https://bugs.debian.org/892179" > https://bugs.debian.org/892179< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738< / a > < br > < a href = "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55" > https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55< / a > < br > < a href = "https://github.com/karelzak/util-linux/issues/539" > https://github.com/karelzak/util-linux/issues/539< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4512-1" > https://ubuntu.com/security/notices/USN-4512-1< / a > < br > < a href = "https://usn.ubuntu.com/4512-1/" > https://usn.ubuntu.com/4512-1/< / a > < br > < a href = "https://www.debian.org/security/2018/dsa-4134" > https://www.debian.org/security/2018/dsa-4134< / a > < br > < / details > |
| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/oss-sec/2016/q1/452" > http://seclists.org/oss-sec/2016/q1/452< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2016/02/28/2" > http://www.openwall.com/lists/oss-security/2016/02/28/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2016/02/28/3" > http://www.openwall.com/lists/oss-security/2016/02/28/3< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lore.kernel.org/patchwork/patch/793178/" > https://lore.kernel.org/patchwork/patch/793178/< / a > < br > < / details > |
| curl | CVE-2020-8177 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.9 | < details > < summary > Expand...< / summary > < a href = "https://curl.haxx.se/docs/CVE-2020-8177.html" > https://curl.haxx.se/docs/CVE-2020-8177.html< / a > < br > < a href = "https://curl.se/docs/CVE-2020-8177.html" > https://curl.se/docs/CVE-2020-8177.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177< / a > < br > < a href = "https://hackerone.com/reports/887462" > https://hackerone.com/reports/887462< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8177.html" > https://linux.oracle.com/cve/CVE-2020-8177.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5002.html" > https://linux.oracle.com/errata/ELSA-2020-5002.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4402-1" > https://ubuntu.com/security/notices/USN-4402-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4881" > https://www.debian.org/security/2021/dsa-4881< / a > < br > < / details > |
| curl | CVE-2020-8285 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/Apr/51" > http://seclists.org/fulldisclosure/2021/Apr/51< / a > < br > < a href = "https://curl.se/docs/CVE-2020-8285.html" > https://curl.se/docs/CVE-2020-8285.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285< / a > < br > < a href = "https://github.com/curl/curl/issues/6255" > https://github.com/curl/curl/issues/6255< / a > < br > < a href = "https://hackerone.com/reports/1045844" > https://hackerone.com/reports/1045844< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8285.html" > https://linux.oracle.com/cve/CVE-2020-8285.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1610.html" > https://linux.oracle.com/errata/ELSA-2021-1610.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-14" > https://security.gentoo.org/glsa/202012-14< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210122-0007/" > https://security.netapp.com/advisory/ntap-20210122-0007/< / a > < br > < a href = "https://support.apple.com/kb/HT212325" > https://support.apple.com/kb/HT212325< / a > < br > < a href = "https://support.apple.com/kb/HT212326" > https://support.apple.com/kb/HT212326< / a > < br > < a href = "https://support.apple.com/kb/HT212327" > https://support.apple.com/kb/HT212327< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-1" > https://ubuntu.com/security/notices/USN-4665-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-2" > https://ubuntu.com/security/notices/USN-4665-2< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4881" > https://www.debian.org/security/2021/dsa-4881< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| curl | CVE-2020-8286 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/Apr/50" > http://seclists.org/fulldisclosure/2021/Apr/50< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Apr/51" > http://seclists.org/fulldisclosure/2021/Apr/51< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Apr/54" > http://seclists.org/fulldisclosure/2021/Apr/54< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2020-8286.html" > https://curl.se/docs/CVE-2020-8286.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286< / a > < br > < a href = "https://hackerone.com/reports/1048457" > https://hackerone.com/reports/1048457< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8286.html" > https://linux.oracle.com/cve/CVE-2020-8286.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1610.html" > https://linux.oracle.com/errata/ELSA-2021-1610.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-14" > https://security.gentoo.org/glsa/202012-14< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210122-0007/" > https://security.netapp.com/advisory/ntap-20210122-0007/< / a > < br > < a href = "https://support.apple.com/kb/HT212325" > https://support.apple.com/kb/HT212325< / a > < br > < a href = "https://support.apple.com/kb/HT212326" > https://support.apple.com/kb/HT212326< / a > < br > < a href = "https://support.apple.com/kb/HT212327" > https://support.apple.com/kb/HT212327< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-1" > https://ubuntu.com/security/notices/USN-4665-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4881" > https://www.debian.org/security/2021/dsa-4881< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| curl | CVE-2021-22876 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.13 | < details > < summary > Expand...< / summary > < a href = "https://curl.se/docs/CVE-2021-22876.html" > https://curl.se/docs/CVE-2021-22876.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876< / a > < br > < a href = "https://hackerone.com/reports/1101882" > https://hackerone.com/reports/1101882< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22876.html" > https://linux.oracle.com/cve/CVE-2021-22876.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4511.html" > https://linux.oracle.com/errata/ELSA-2021-4511.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-36" > https://security.gentoo.org/glsa/202105-36< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210521-0007/" > https://security.netapp.com/advisory/ntap-20210521-0007/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4898-1" > https://ubuntu.com/security/notices/USN-4898-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4903-1" > https://ubuntu.com/security/notices/USN-4903-1< / a > < br > < / details > |
| curl | CVE-2021-22924 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 | < details > < summary > Expand...< / summary > < a href = "https://curl.se/docs/CVE-2021-22924.html" > https://curl.se/docs/CVE-2021-22924.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924< / a > < br > < a href = "https://hackerone.com/reports/1223565" > https://hackerone.com/reports/1223565< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22924.html" > https://linux.oracle.com/cve/CVE-2021-22924.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| curl | CVE-2021-22925 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/Sep/39" > http://seclists.org/fulldisclosure/2021/Sep/39< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Sep/40" > http://seclists.org/fulldisclosure/2021/Sep/40< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22925.html" > https://curl.se/docs/CVE-2021-22925.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925< / a > < br > < a href = "https://hackerone.com/reports/1223882" > https://hackerone.com/reports/1223882< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22925.html" > https://linux.oracle.com/cve/CVE-2021-22925.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4511.html" > https://linux.oracle.com/errata/ELSA-2021-4511.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT212804" > https://support.apple.com/kb/HT212804< / a > < br > < a href = "https://support.apple.com/kb/HT212805" > https://support.apple.com/kb/HT212805< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| curl | CVE-2021-22946 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.15 | < details > < summary > Expand...< / summary > < a href = "https://curl.se/docs/CVE-2021-22946.html" > https://curl.se/docs/CVE-2021-22946.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946< / a > < br > < a href = "https://hackerone.com/reports/1334111" > https://hackerone.com/reports/1334111< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22946.html" > https://linux.oracle.com/cve/CVE-2021-22946.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4059.html" > https://linux.oracle.com/errata/ELSA-2021-4059.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-2" > https://ubuntu.com/security/notices/USN-5079-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| curl | CVE-2021-22947 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.15 | < details > < summary > Expand...< / summary > < a href = "https://curl.se/docs/CVE-2021-22947.html" > https://curl.se/docs/CVE-2021-22947.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947< / a > < br > < a href = "https://hackerone.com/reports/1334763" > https://hackerone.com/reports/1334763< / a > < br > < a href = "https://launchpad.net/bugs/1944120 (regression bug)" > https://launchpad.net/bugs/1944120 (regression bug)< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22947.html" > https://linux.oracle.com/cve/CVE-2021-22947.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4059.html" > https://linux.oracle.com/errata/ELSA-2021-4059.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-2" > https://ubuntu.com/security/notices/USN-5079-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-3" > https://ubuntu.com/security/notices/USN-5079-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-4" > https://ubuntu.com/security/notices/USN-5079-4< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| curl | CVE-2020-8231 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.10 | < details > < summary > Expand...< / summary > < a href = "https://curl.haxx.se/docs/CVE-2020-8231.html" > https://curl.haxx.se/docs/CVE-2020-8231.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231< / a > < br > < a href = "https://hackerone.com/reports/948876" > https://hackerone.com/reports/948876< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8231.html" > https://linux.oracle.com/cve/CVE-2020-8231.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1610.html" > https://linux.oracle.com/errata/ELSA-2021-1610.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-14" > https://security.gentoo.org/glsa/202012-14< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4466-1" > https://ubuntu.com/security/notices/USN-4466-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4466-2" > https://ubuntu.com/security/notices/USN-4466-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-1" > https://ubuntu.com/security/notices/USN-4665-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4881" > https://www.debian.org/security/2021/dsa-4881< / a > < br > < / details > |
| curl | CVE-2020-8284 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 | < details > < summary > Expand...< / summary > < a href = "https://curl.se/docs/CVE-2020-8284.html" > https://curl.se/docs/CVE-2020-8284.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284< / a > < br > < a href = "https://hackerone.com/reports/1040166" > https://hackerone.com/reports/1040166< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8284.html" > https://linux.oracle.com/cve/CVE-2020-8284.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1610.html" > https://linux.oracle.com/errata/ELSA-2021-1610.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-14" > https://security.gentoo.org/glsa/202012-14< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210122-0007/" > https://security.netapp.com/advisory/ntap-20210122-0007/< / a > < br > < a href = "https://support.apple.com/kb/HT212325" > https://support.apple.com/kb/HT212325< / a > < br > < a href = "https://support.apple.com/kb/HT212326" > https://support.apple.com/kb/HT212326< / a > < br > < a href = "https://support.apple.com/kb/HT212327" > https://support.apple.com/kb/HT212327< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-1" > https://ubuntu.com/security/notices/USN-4665-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-2" > https://ubuntu.com/security/notices/USN-4665-2< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4881" > https://www.debian.org/security/2021/dsa-4881< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| curl | CVE-2021-22898 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/07/21/4" > http://www.openwall.com/lists/oss-security/2021/07/21/4< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22898.html" > https://curl.se/docs/CVE-2021-22898.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898< / a > < br > < a href = "https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde" > https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde< / a > < br > < a href = "https://hackerone.com/reports/1176461" > https://hackerone.com/reports/1176461< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22898.html" > https://linux.oracle.com/cve/CVE-2021-22898.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4511.html" > https://linux.oracle.com/errata/ELSA-2021-4511.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < / details > |
| e2fsprogs | CVE-2019-5188 | MEDIUM | 1.44.1-1ubuntu1.2 | 1.44.1-1ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-5188.html" > https://linux.oracle.com/cve/CVE-2019-5188.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4011.html" > https://linux.oracle.com/errata/ELSA-2020-4011.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973" > https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4249-1" > https://ubuntu.com/security/notices/USN-4249-1< / a > < br > < a href = "https://usn.ubuntu.com/4249-1/" > https://usn.ubuntu.com/4249-1/< / a > < br > < / details > |
| fdisk | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103367" > http://www.securityfocus.com/bid/103367< / a > < br > < a href = "https://bugs.debian.org/892179" > https://bugs.debian.org/892179< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738< / a > < br > < a href = "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55" > https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55< / a > < br > < a href = "https://github.com/karelzak/util-linux/issues/539" > https://github.com/karelzak/util-linux/issues/539< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4512-1" > https://ubuntu.com/security/notices/USN-4512-1< / a > < br > < a href = "https://usn.ubuntu.com/4512-1/" > https://usn.ubuntu.com/4512-1/< / a > < br > < a href = "https://www.debian.org/security/2018/dsa-4134" > https://www.debian.org/security/2018/dsa-4134< / a > < br > < / details > |
| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.3.0-6ubuntu1~18.04.1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html" > http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions< / a > < br > < a href = "https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html" > https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html< / a > < br > < a href = "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8" > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8< / a > < br > < / details > |
| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.2 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html< / a > < br > < a href = "https://access.redhat.com/articles/4264021" > https://access.redhat.com/articles/4264021< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050< / a > < br > < a href = "https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f" > https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13050.html" > https://linux.oracle.com/cve/CVE-2019-13050.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4490.html" > https://linux.oracle.com/errata/ELSA-2020-4490.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/< / a > < br > < a href = "https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html" > https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551" > https://support.f5.com/csp/article/K08654551< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K08654551?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://twitter.com/lambdafu/status/1147162583969009664" > https://twitter.com/lambdafu/status/1147162583969009664< / a > < br > < / details > |
| gpgv | CVE-2019-14855 | LOW | 2.2.4-1ubuntu1.2 | 2.2.4-1ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855< / a > < br > < a href = "https://dev.gnupg.org/T4755" > https://dev.gnupg.org/T4755< / a > < br > < a href = "https://eprint.iacr.org/2020/014.pdf" > https://eprint.iacr.org/2020/014.pdf< / a > < br > < a href = "https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html" > https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html< / a > < br > < a href = "https://rwc.iacr.org/2020/slides/Leurent.pdf" > https://rwc.iacr.org/2020/slides/Leurent.pdf< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4516-1" > https://ubuntu.com/security/notices/USN-4516-1< / a > < br > < a href = "https://usn.ubuntu.com/4516-1/" > https://usn.ubuntu.com/4516-1/< / a > < br > < / details > |
| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763" > http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217< / a > < br > < a href = "https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086" > https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" > https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190416-0006/" > https://security.netapp.com/advisory/ntap-20190416-0006/< / a > < br > < / details > |
| krb5-locales | CVE-2020-28196 | MEDIUM | 1.16-2ubuntu0.1 | 1.16-2ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196< / a > < br > < a href = "https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd" > https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-28196.html" > https://linux.oracle.com/cve/CVE-2020-28196.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9294.html" > https://linux.oracle.com/errata/ELSA-2021-9294.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/< / a > < br > < a href = "https://security.gentoo.org/glsa/202011-17" > https://security.gentoo.org/glsa/202011-17< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201202-0001/" > https://security.netapp.com/advisory/ntap-20201202-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4635-1" > https://ubuntu.com/security/notices/USN-4635-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4795" > https://www.debian.org/security/2020/dsa-4795< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)< / a > < br > < / details > |
| libapt-inst2.0 | CVE-2020-27350 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/bugs/1899193" > https://bugs.launchpad.net/bugs/1899193< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210108-0005/" > https://security.netapp.com/advisory/ntap-20210108-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4667-1" > https://ubuntu.com/security/notices/USN-4667-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4667-2" > https://ubuntu.com/security/notices/USN-4667-2< / a > < br > < a href = "https://usn.ubuntu.com/usn/usn-4667-1" > https://usn.ubuntu.com/usn/usn-4667-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4808" > https://www.debian.org/security/2020/dsa-4808< / a > < br > < / details > |
| libapt-inst2.0 | CVE-2020-3810 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/bugs/1878177" > https://bugs.launchpad.net/bugs/1878177< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810< / a > < br > < a href = "https://github.com/Debian/apt/issues/111" > https://github.com/Debian/apt/issues/111< / a > < br > < a href = "https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36" > https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36< / a > < br > < a href = "https://lists.debian.org/debian-security-announce/2020/msg00089.html" > https://lists.debian.org/debian-security-announce/2020/msg00089.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/< / a > < br > < a href = "https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6" > https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6< / a > < br > < a href = "https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6" > https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6< / a > < br > < a href = "https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/" > https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4359-1" > https://ubuntu.com/security/notices/USN-4359-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4359-2" > https://ubuntu.com/security/notices/USN-4359-2< / a > < br > < a href = "https://usn.ubuntu.com/4359-1/" > https://usn.ubuntu.com/4359-1/< / a > < br > < a href = "https://usn.ubuntu.com/4359-2/" > https://usn.ubuntu.com/4359-2/< / a > < br > < / details > |
| libapt-pkg5.0 | CVE-2020-27350 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/bugs/1899193" > https://bugs.launchpad.net/bugs/1899193< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210108-0005/" > https://security.netapp.com/advisory/ntap-20210108-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4667-1" > https://ubuntu.com/security/notices/USN-4667-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4667-2" > https://ubuntu.com/security/notices/USN-4667-2< / a > < br > < a href = "https://usn.ubuntu.com/usn/usn-4667-1" > https://usn.ubuntu.com/usn/usn-4667-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4808" > https://www.debian.org/security/2020/dsa-4808< / a > < br > < / details > |
| libapt-pkg5.0 | CVE-2020-3810 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/bugs/1878177" > https://bugs.launchpad.net/bugs/1878177< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810< / a > < br > < a href = "https://github.com/Debian/apt/issues/111" > https://github.com/Debian/apt/issues/111< / a > < br > < a href = "https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36" > https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36< / a > < br > < a href = "https://lists.debian.org/debian-security-announce/2020/msg00089.html" > https://lists.debian.org/debian-security-announce/2020/msg00089.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/< / a > < br > < a href = "https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6" > https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6< / a > < br > < a href = "https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6" > https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6< / a > < br > < a href = "https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/" > https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4359-1" > https://ubuntu.com/security/notices/USN-4359-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4359-2" > https://ubuntu.com/security/notices/USN-4359-2< / a > < br > < a href = "https://usn.ubuntu.com/4359-1/" > https://usn.ubuntu.com/4359-1/< / a > < br > < a href = "https://usn.ubuntu.com/4359-2/" > https://usn.ubuntu.com/4359-2/< / a > < br > < / details > |
| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libass9 | CVE-2020-36430 | MEDIUM | 1:0.14.0-1 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26674" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26674< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36430" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36430< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libass/OSV-2020-2099.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libass/OSV-2020-2099.yaml< / a > < br > < a href = "https://github.com/libass/libass/commit/017137471d0043e0321e377ed8da48e45a3ec632" > https://github.com/libass/libass/commit/017137471d0043e0321e377ed8da48e45a3ec632< / a > < br > < / details > |
| libavahi-client3 | CVE-2021-3468 | MEDIUM | 0.7-3.1ubuntu1.2 | 0.7-3.1ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1939614" > https://bugzilla.redhat.com/show_bug.cgi?id=1939614< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5008-1" > https://ubuntu.com/security/notices/USN-5008-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5008-2" > https://ubuntu.com/security/notices/USN-5008-2< / a > < br > < / details > |
| libavahi-client3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.2 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796< / a > < br > < a href = "https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824" > https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824< / a > < br > < a href = "https://bugzilla.suse.com/show_bug.cgi?id=1180827" > https://bugzilla.suse.com/show_bug.cgi?id=1180827< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720< / a > < br > < a href = "https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog" > https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog< / a > < br > < a href = "https://packages.debian.org/bullseye/avahi-daemon" > https://packages.debian.org/bullseye/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/buster/avahi-daemon" > https://packages.debian.org/buster/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/sid/avahi-daemon" > https://packages.debian.org/sid/avahi-daemon< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2021-26720" > https://security-tracker.debian.org/tracker/CVE-2021-26720< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/02/15/2" > https://www.openwall.com/lists/oss-security/2021/02/15/2< / a > < br > < / details > |
| libavahi-common-data | CVE-2021-3468 | MEDIUM | 0.7-3.1ubuntu1.2 | 0.7-3.1ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1939614" > https://bugzilla.redhat.com/show_bug.cgi?id=1939614< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5008-1" > https://ubuntu.com/security/notices/USN-5008-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5008-2" > https://ubuntu.com/security/notices/USN-5008-2< / a > < br > < / details > |
| libavahi-common-data | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.2 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796< / a > < br > < a href = "https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824" > https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824< / a > < br > < a href = "https://bugzilla.suse.com/show_bug.cgi?id=1180827" > https://bugzilla.suse.com/show_bug.cgi?id=1180827< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720< / a > < br > < a href = "https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog" > https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog< / a > < br > < a href = "https://packages.debian.org/bullseye/avahi-daemon" > https://packages.debian.org/bullseye/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/buster/avahi-daemon" > https://packages.debian.org/buster/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/sid/avahi-daemon" > https://packages.debian.org/sid/avahi-daemon< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2021-26720" > https://security-tracker.debian.org/tracker/CVE-2021-26720< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/02/15/2" > https://www.openwall.com/lists/oss-security/2021/02/15/2< / a > < br > < / details > |
| libavahi-common3 | CVE-2021-3468 | MEDIUM | 0.7-3.1ubuntu1.2 | 0.7-3.1ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1939614" > https://bugzilla.redhat.com/show_bug.cgi?id=1939614< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5008-1" > https://ubuntu.com/security/notices/USN-5008-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5008-2" > https://ubuntu.com/security/notices/USN-5008-2< / a > < br > < / details > |
| libavahi-common3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.2 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796< / a > < br > < a href = "https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824" > https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824< / a > < br > < a href = "https://bugzilla.suse.com/show_bug.cgi?id=1180827" > https://bugzilla.suse.com/show_bug.cgi?id=1180827< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720< / a > < br > < a href = "https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog" > https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog< / a > < br > < a href = "https://packages.debian.org/bullseye/avahi-daemon" > https://packages.debian.org/bullseye/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/buster/avahi-daemon" > https://packages.debian.org/buster/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/sid/avahi-daemon" > https://packages.debian.org/sid/avahi-daemon< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2021-26720" > https://security-tracker.debian.org/tracker/CVE-2021-26720< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/02/15/2" > https://www.openwall.com/lists/oss-security/2021/02/15/2< / a > < br > < / details > |
| libblkid1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103367" > http://www.securityfocus.com/bid/103367< / a > < br > < a href = "https://bugs.debian.org/892179" > https://bugs.debian.org/892179< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738< / a > < br > < a href = "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55" > https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55< / a > < br > < a href = "https://github.com/karelzak/util-linux/issues/539" > https://github.com/karelzak/util-linux/issues/539< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4512-1" > https://ubuntu.com/security/notices/USN-4512-1< / a > < br > < a href = "https://usn.ubuntu.com/4512-1/" > https://usn.ubuntu.com/4512-1/< / a > < br > < a href = "https://www.debian.org/security/2018/dsa-4134" > https://www.debian.org/security/2018/dsa-4134< / a > < br > < / details > |
| libbsd0 | CVE-2019-20367 | MEDIUM | 0.8.7-1 | 0.8.7-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367< / a > < br > < a href = "https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b" > https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b< / a > < br > < a href = "https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E" > https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E" > https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html< / a > < br > < a href = "https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html" > https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4243-1" > https://ubuntu.com/security/notices/USN-4243-1< / a > < br > < a href = "https://usn.ubuntu.com/4243-1/" > https://usn.ubuntu.com/4243-1/< / a > < br > < / details > |
| libc-bin | CVE-2018-11236 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/104255" > http://www.securityfocus.com/bid/104255< / a > < br > < a href = "https://access.redhat.com/errata/RHBA-2019:0327" > https://access.redhat.com/errata/RHBA-2019:0327< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2018:3092" > https://access.redhat.com/errata/RHSA-2018:3092< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11236.html" > https://linux.oracle.com/cve/CVE-2018-11236.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2018-3092.html" > https://linux.oracle.com/errata/ELSA-2018-3092.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190329-0001/" > https://security.netapp.com/advisory/ntap-20190329-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190401-0001/" > https://security.netapp.com/advisory/ntap-20190401-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22786" > https://sourceware.org/bugzilla/show_bug.cgi?id=22786< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" > https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html< / a > < br > < / details > |
| libc-bin | CVE-2018-11237 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/104256" > http://www.securityfocus.com/bid/104256< / a > < br > < a href = "https://access.redhat.com/errata/RHBA-2019:0327" > https://access.redhat.com/errata/RHBA-2019:0327< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2018:3092" > https://access.redhat.com/errata/RHSA-2018:3092< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11237.html" > https://linux.oracle.com/cve/CVE-2018-11237.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2018-3092.html" > https://linux.oracle.com/errata/ELSA-2018-3092.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190329-0001/" > https://security.netapp.com/advisory/ntap-20190329-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190401-0001/" > https://security.netapp.com/advisory/ntap-20190401-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23196" > https://sourceware.org/bugzilla/show_bug.cgi?id=23196< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < a href = "https://www.exploit-db.com/exploits/44750/" > https://www.exploit-db.com/exploits/44750/< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" > https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html< / a > < br > < / details > |
| libc-bin | CVE-2018-19591 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106037" > http://www.securityfocus.com/bid/106037< / a > < br > < a href = "http://www.securitytracker.com/id/1042174" > http://www.securitytracker.com/id/1042174< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/< / a > < br > < a href = "https://security.gentoo.org/glsa/201903-09" > https://security.gentoo.org/glsa/201903-09< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190321-0003/" > https://security.netapp.com/advisory/ntap-20190321-0003/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23927" > https://sourceware.org/bugzilla/show_bug.cgi?id=23927< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD" > https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc-bin | CVE-2020-1751 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1751.html" > https://linux.oracle.com/cve/CVE-2020-1751.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4444.html" > https://linux.oracle.com/errata/ELSA-2020-4444.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200430-0002/" > https://security.netapp.com/advisory/ntap-20200430-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25423" > https://sourceware.org/bugzilla/show_bug.cgi?id=25423< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-35942.html" > https://linux.oracle.com/cve/CVE-2021-35942.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9560.html" > https://linux.oracle.com/errata/ELSA-2021-9560.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210827-0005/" > https://security.netapp.com/advisory/ntap-20210827-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28011" > https://sourceware.org/bugzilla/show_bug.cgi?id=28011< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c" > https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c" > https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c< / a > < br > < a href = "https://sourceware.org/glibc/wiki/Security%20Exceptions" > https://sourceware.org/glibc/wiki/Security%20Exceptions< / a > < br > < / details > |
| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc" > https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210909-0005/" > https://security.netapp.com/advisory/ntap-20210909-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28213" > https://sourceware.org/bugzilla/show_bug.cgi?id=28213< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641" > https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8" > https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8< / a > < br > < / details > |
| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272" > http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=11053" > https://sourceware.org/bugzilla/show_bug.cgi?id=11053< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=18986" > https://sourceware.org/bugzilla/show_bug.cgi?id=18986< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434" > https://support.f5.com/csp/article/K64119434< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K64119434?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < / details > |
| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2017/02/14/9" > http://www.openwall.com/lists/oss-security/2017/02/14/9< / a > < br > < a href = "http://www.securityfocus.com/bid/76916" > http://www.securityfocus.com/bid/76916< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < / details > |
| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2017/03/01/10" > http://openwall.com/lists/oss-security/2017/03/01/10< / a > < br > < a href = "http://www.securityfocus.com/bid/96525" > http://www.securityfocus.com/bid/96525< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10228.html" > https://linux.oracle.com/cve/CVE-2016-10228.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=26224" > https://sourceware.org/bugzilla/show_bug.cgi?id=26224< / a > < br > < / details > |
| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html" > http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html< / a > < br > < a href = "http://www.securityfocus.com/bid/106672" > http://www.securityfocus.com/bid/106672< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2118" > https://access.redhat.com/errata/RHSA-2019:2118< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3513" > https://access.redhat.com/errata/RHSA-2019:3513< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1347549" > https://bugzilla.redhat.com/show_bug.cgi?id=1347549< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10739.html" > https://linux.oracle.com/cve/CVE-2016-10739.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3513.html" > https://linux.oracle.com/errata/ELSA-2019-3513.html< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=20018" > https://sourceware.org/bugzilla/show_bug.cgi?id=20018< / a > < br > < / details > |
| libc-bin | CVE-2019-19126 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19126.html" > https://linux.oracle.com/cve/CVE-2019-19126.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3861.html" > https://linux.oracle.com/errata/ELSA-2020-3861.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25204" > https://sourceware.org/bugzilla/show_bug.cgi?id=25204< / a > < br > < a href = "https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html" > https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-25013.html" > https://linux.oracle.com/cve/CVE-2019-25013.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210205-0004/" > https://security.netapp.com/advisory/ntap-20210205-0004/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=24973" > https://sourceware.org/bugzilla/show_bug.cgi?id=24973< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b" > https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b< / a > < br > < / details > |
| libc-bin | CVE-2019-9169 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/107160" > http://www.securityfocus.com/bid/107160< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10278" > https://kc.mcafee.com/corporate/index?page=content& id=SB10278< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-9169.html" > https://linux.oracle.com/cve/CVE-2019-9169.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=24114" > https://sourceware.org/bugzilla/show_bug.cgi?id=24114< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9< / a > < br > < a href = "https://support.f5.com/csp/article/K54823184" > https://support.f5.com/csp/article/K54823184< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc-bin | CVE-2020-10029 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10029.html" > https://linux.oracle.com/cve/CVE-2020-10029.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-0348.html" > https://linux.oracle.com/errata/ELSA-2021-0348.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200327-0003/" > https://security.netapp.com/advisory/ntap-20200327-0003/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25487" > https://sourceware.org/bugzilla/show_bug.cgi?id=25487< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc-bin | CVE-2020-1752 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1752.html" > https://linux.oracle.com/cve/CVE-2020-1752.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4444.html" > https://linux.oracle.com/errata/ELSA-2020-4444.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200511-0005/" > https://security.netapp.com/advisory/ntap-20200511-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25414" > https://sourceware.org/bugzilla/show_bug.cgi?id=25414< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-27618.html" > https://linux.oracle.com/cve/CVE-2020-27618.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210401-0006/" > https://security.netapp.com/advisory/ntap-20210401-0006/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=26224" > https://sourceware.org/bugzilla/show_bug.cgi?id=26224< / a > < br > < / details > |
| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://sourceware.org/bugzilla/attachment.cgi?id=12334" > https://sourceware.org/bugzilla/attachment.cgi?id=12334< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25620" > https://sourceware.org/bugzilla/show_bug.cgi?id=25620< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019" > https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < a href = "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019" > https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019< / a > < br > < / details > |
| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/01/28/2" > http://www.openwall.com/lists/oss-security/2021/01/28/2< / a > < br > < a href = "https://bugs.chromium.org/p/project-zero/issues/detail?id=2146" > https://bugs.chromium.org/p/project-zero/issues/detail?id=2146< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3326.html" > https://linux.oracle.com/cve/CVE-2021-3326.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210304-0007/" > https://security.netapp.com/advisory/ntap-20210304-0007/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27256" > https://sourceware.org/bugzilla/show_bug.cgi?id=27256< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888" > https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888< / a > < br > < a href = "https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html" > https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html< / a > < br > < / details > |
| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-33574.html" > https://linux.oracle.com/cve/CVE-2021-33574.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9560.html" > https://linux.oracle.com/errata/ELSA-2021-9560.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-07" > https://security.gentoo.org/glsa/202107-07< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210629-0005/" > https://security.netapp.com/advisory/ntap-20210629-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27896" > https://sourceware.org/bugzilla/show_bug.cgi?id=27896< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1" > https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1< / a > < br > < / details > |
| libc6 | CVE-2018-11236 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/104255" > http://www.securityfocus.com/bid/104255< / a > < br > < a href = "https://access.redhat.com/errata/RHBA-2019:0327" > https://access.redhat.com/errata/RHBA-2019:0327< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2018:3092" > https://access.redhat.com/errata/RHSA-2018:3092< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11236.html" > https://linux.oracle.com/cve/CVE-2018-11236.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2018-3092.html" > https://linux.oracle.com/errata/ELSA-2018-3092.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190329-0001/" > https://security.netapp.com/advisory/ntap-20190329-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190401-0001/" > https://security.netapp.com/advisory/ntap-20190401-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22786" > https://sourceware.org/bugzilla/show_bug.cgi?id=22786< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" > https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html< / a > < br > < / details > |
| libc6 | CVE-2018-11237 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/104256" > http://www.securityfocus.com/bid/104256< / a > < br > < a href = "https://access.redhat.com/errata/RHBA-2019:0327" > https://access.redhat.com/errata/RHBA-2019:0327< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2018:3092" > https://access.redhat.com/errata/RHSA-2018:3092< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11237.html" > https://linux.oracle.com/cve/CVE-2018-11237.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2018-3092.html" > https://linux.oracle.com/errata/ELSA-2018-3092.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190329-0001/" > https://security.netapp.com/advisory/ntap-20190329-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190401-0001/" > https://security.netapp.com/advisory/ntap-20190401-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23196" > https://sourceware.org/bugzilla/show_bug.cgi?id=23196< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < a href = "https://www.exploit-db.com/exploits/44750/" > https://www.exploit-db.com/exploits/44750/< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" > https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html< / a > < br > < / details > |
| libc6 | CVE-2018-19591 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106037" > http://www.securityfocus.com/bid/106037< / a > < br > < a href = "http://www.securitytracker.com/id/1042174" > http://www.securitytracker.com/id/1042174< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/< / a > < br > < a href = "https://security.gentoo.org/glsa/201903-09" > https://security.gentoo.org/glsa/201903-09< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190321-0003/" > https://security.netapp.com/advisory/ntap-20190321-0003/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23927" > https://sourceware.org/bugzilla/show_bug.cgi?id=23927< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD" > https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc6 | CVE-2020-1751 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1751.html" > https://linux.oracle.com/cve/CVE-2020-1751.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4444.html" > https://linux.oracle.com/errata/ELSA-2020-4444.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200430-0002/" > https://security.netapp.com/advisory/ntap-20200430-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25423" > https://sourceware.org/bugzilla/show_bug.cgi?id=25423< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-35942.html" > https://linux.oracle.com/cve/CVE-2021-35942.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9560.html" > https://linux.oracle.com/errata/ELSA-2021-9560.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210827-0005/" > https://security.netapp.com/advisory/ntap-20210827-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28011" > https://sourceware.org/bugzilla/show_bug.cgi?id=28011< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c" > https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c" > https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c< / a > < br > < a href = "https://sourceware.org/glibc/wiki/Security%20Exceptions" > https://sourceware.org/glibc/wiki/Security%20Exceptions< / a > < br > < / details > |
| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc" > https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210909-0005/" > https://security.netapp.com/advisory/ntap-20210909-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28213" > https://sourceware.org/bugzilla/show_bug.cgi?id=28213< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641" > https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8" > https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8< / a > < br > < / details > |
| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272" > http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=11053" > https://sourceware.org/bugzilla/show_bug.cgi?id=11053< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=18986" > https://sourceware.org/bugzilla/show_bug.cgi?id=18986< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434" > https://support.f5.com/csp/article/K64119434< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K64119434?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < / details > |
| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2017/02/14/9" > http://www.openwall.com/lists/oss-security/2017/02/14/9< / a > < br > < a href = "http://www.securityfocus.com/bid/76916" > http://www.securityfocus.com/bid/76916< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < / details > |
| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2017/03/01/10" > http://openwall.com/lists/oss-security/2017/03/01/10< / a > < br > < a href = "http://www.securityfocus.com/bid/96525" > http://www.securityfocus.com/bid/96525< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10228.html" > https://linux.oracle.com/cve/CVE-2016-10228.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=26224" > https://sourceware.org/bugzilla/show_bug.cgi?id=26224< / a > < br > < / details > |
| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html" > http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html< / a > < br > < a href = "http://www.securityfocus.com/bid/106672" > http://www.securityfocus.com/bid/106672< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2118" > https://access.redhat.com/errata/RHSA-2019:2118< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3513" > https://access.redhat.com/errata/RHSA-2019:3513< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1347549" > https://bugzilla.redhat.com/show_bug.cgi?id=1347549< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10739.html" > https://linux.oracle.com/cve/CVE-2016-10739.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3513.html" > https://linux.oracle.com/errata/ELSA-2019-3513.html< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=20018" > https://sourceware.org/bugzilla/show_bug.cgi?id=20018< / a > < br > < / details > |
| libc6 | CVE-2019-19126 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19126.html" > https://linux.oracle.com/cve/CVE-2019-19126.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3861.html" > https://linux.oracle.com/errata/ELSA-2020-3861.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25204" > https://sourceware.org/bugzilla/show_bug.cgi?id=25204< / a > < br > < a href = "https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html" > https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-25013.html" > https://linux.oracle.com/cve/CVE-2019-25013.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210205-0004/" > https://security.netapp.com/advisory/ntap-20210205-0004/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=24973" > https://sourceware.org/bugzilla/show_bug.cgi?id=24973< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b" > https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b< / a > < br > < / details > |
| libc6 | CVE-2019-9169 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/107160" > http://www.securityfocus.com/bid/107160< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10278" > https://kc.mcafee.com/corporate/index?page=content& id=SB10278< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-9169.html" > https://linux.oracle.com/cve/CVE-2019-9169.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=24114" > https://sourceware.org/bugzilla/show_bug.cgi?id=24114< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9< / a > < br > < a href = "https://support.f5.com/csp/article/K54823184" > https://support.f5.com/csp/article/K54823184< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc6 | CVE-2020-10029 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10029.html" > https://linux.oracle.com/cve/CVE-2020-10029.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-0348.html" > https://linux.oracle.com/errata/ELSA-2021-0348.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200327-0003/" > https://security.netapp.com/advisory/ntap-20200327-0003/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25487" > https://sourceware.org/bugzilla/show_bug.cgi?id=25487< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc6 | CVE-2020-1752 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1752.html" > https://linux.oracle.com/cve/CVE-2020-1752.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4444.html" > https://linux.oracle.com/errata/ELSA-2020-4444.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200511-0005/" > https://security.netapp.com/advisory/ntap-20200511-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25414" > https://sourceware.org/bugzilla/show_bug.cgi?id=25414< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-27618.html" > https://linux.oracle.com/cve/CVE-2020-27618.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210401-0006/" > https://security.netapp.com/advisory/ntap-20210401-0006/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=26224" > https://sourceware.org/bugzilla/show_bug.cgi?id=26224< / a > < br > < / details > |
| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://sourceware.org/bugzilla/attachment.cgi?id=12334" > https://sourceware.org/bugzilla/attachment.cgi?id=12334< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25620" > https://sourceware.org/bugzilla/show_bug.cgi?id=25620< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019" > https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < a href = "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019" > https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019< / a > < br > < / details > |
| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/01/28/2" > http://www.openwall.com/lists/oss-security/2021/01/28/2< / a > < br > < a href = "https://bugs.chromium.org/p/project-zero/issues/detail?id=2146" > https://bugs.chromium.org/p/project-zero/issues/detail?id=2146< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3326.html" > https://linux.oracle.com/cve/CVE-2021-3326.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210304-0007/" > https://security.netapp.com/advisory/ntap-20210304-0007/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27256" > https://sourceware.org/bugzilla/show_bug.cgi?id=27256< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888" > https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888< / a > < br > < a href = "https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html" > https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html< / a > < br > < / details > |
| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-33574.html" > https://linux.oracle.com/cve/CVE-2021-33574.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9560.html" > https://linux.oracle.com/errata/ELSA-2021-9560.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-07" > https://security.gentoo.org/glsa/202107-07< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210629-0005/" > https://security.netapp.com/advisory/ntap-20210629-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27896" > https://sourceware.org/bugzilla/show_bug.cgi?id=27896< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1" > https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1< / a > < br > < / details > |
| libcom-err2 | CVE-2019-5188 | MEDIUM | 1.44.1-1ubuntu1.2 | 1.44.1-1ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-5188.html" > https://linux.oracle.com/cve/CVE-2019-5188.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4011.html" > https://linux.oracle.com/errata/ELSA-2020-4011.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973" > https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4249-1" > https://ubuntu.com/security/notices/USN-4249-1< / a > < br > < a href = "https://usn.ubuntu.com/4249-1/" > https://usn.ubuntu.com/4249-1/< / a > < br > < / details > |
| libcups2 | CVE-2020-3898 | MEDIUM | 2.2.7-1ubuntu2.7 | 2.2.7-1ubuntu2.8 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3898" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3898< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-3898.html" > https://linux.oracle.com/cve/CVE-2020-3898.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4469.html" > https://linux.oracle.com/errata/ELSA-2020-4469.html< / a > < br > < a href = "https://support.apple.com/en-us/HT211100" > https://support.apple.com/en-us/HT211100< / a > < br > < a href = "https://support.apple.com/kb/HT211100" > https://support.apple.com/kb/HT211100< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4340-1" > https://ubuntu.com/security/notices/USN-4340-1< / a > < br > < / details > |
| libcups2 | CVE-2019-2228 | LOW | 2.2.7-1ubuntu2.7 | 2.2.7-1ubuntu2.8 | < details > < summary > Expand...< / summary > < a href = "https://android.googlesource.com/platform/external/libcups/+/5fb2ccdf3347f61b570c8e340f90db5cd28b29bc" > https://android.googlesource.com/platform/external/libcups/+/5fb2ccdf3347f61b570c8e340f90db5cd28b29bc< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2228" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2228< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/12/msg00030.html" > https://lists.debian.org/debian-lts-announce/2019/12/msg00030.html< / a > < br > < a href = "https://source.android.com/security/bulletin/2019-12-01" > https://source.android.com/security/bulletin/2019-12-01< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4340-1" > https://ubuntu.com/security/notices/USN-4340-1< / a > < br > < a href = "https://usn.ubuntu.com/4340-1/" > https://usn.ubuntu.com/4340-1/< / a > < br > < / details > |
| libcups2 | CVE-2019-8842 | LOW | 2.2.7-1ubuntu2.7 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/en-us/HT210788" > https://support.apple.com/en-us/HT210788< / a > < br > < / details > |
| libcups2 | CVE-2020-10001 | LOW | 2.2.7-1ubuntu2.7 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10001.html" > https://linux.oracle.com/cve/CVE-2020-10001.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4393.html" > https://linux.oracle.com/errata/ELSA-2021-4393.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html" > https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html< / a > < br > < a href = "https://support.apple.com/en-us/HT212011" > https://support.apple.com/en-us/HT212011< / a > < br > < / details > |
| libcurl4 | CVE-2020-8177 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.9 | < details > < summary > Expand...< / summary > < a href = "https://curl.haxx.se/docs/CVE-2020-8177.html" > https://curl.haxx.se/docs/CVE-2020-8177.html< / a > < br > < a href = "https://curl.se/docs/CVE-2020-8177.html" > https://curl.se/docs/CVE-2020-8177.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177< / a > < br > < a href = "https://hackerone.com/reports/887462" > https://hackerone.com/reports/887462< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8177.html" > https://linux.oracle.com/cve/CVE-2020-8177.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5002.html" > https://linux.oracle.com/errata/ELSA-2020-5002.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4402-1" > https://ubuntu.com/security/notices/USN-4402-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4881" > https://www.debian.org/security/2021/dsa-4881< / a > < br > < / details > |
| libcurl4 | CVE-2020-8285 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/Apr/51" > http://seclists.org/fulldisclosure/2021/Apr/51< / a > < br > < a href = "https://curl.se/docs/CVE-2020-8285.html" > https://curl.se/docs/CVE-2020-8285.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285< / a > < br > < a href = "https://github.com/curl/curl/issues/6255" > https://github.com/curl/curl/issues/6255< / a > < br > < a href = "https://hackerone.com/reports/1045844" > https://hackerone.com/reports/1045844< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8285.html" > https://linux.oracle.com/cve/CVE-2020-8285.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1610.html" > https://linux.oracle.com/errata/ELSA-2021-1610.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-14" > https://security.gentoo.org/glsa/202012-14< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210122-0007/" > https://security.netapp.com/advisory/ntap-20210122-0007/< / a > < br > < a href = "https://support.apple.com/kb/HT212325" > https://support.apple.com/kb/HT212325< / a > < br > < a href = "https://support.apple.com/kb/HT212326" > https://support.apple.com/kb/HT212326< / a > < br > < a href = "https://support.apple.com/kb/HT212327" > https://support.apple.com/kb/HT212327< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-1" > https://ubuntu.com/security/notices/USN-4665-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-2" > https://ubuntu.com/security/notices/USN-4665-2< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4881" > https://www.debian.org/security/2021/dsa-4881< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2020-8286 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/Apr/50" > http://seclists.org/fulldisclosure/2021/Apr/50< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Apr/51" > http://seclists.org/fulldisclosure/2021/Apr/51< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Apr/54" > http://seclists.org/fulldisclosure/2021/Apr/54< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2020-8286.html" > https://curl.se/docs/CVE-2020-8286.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286< / a > < br > < a href = "https://hackerone.com/reports/1048457" > https://hackerone.com/reports/1048457< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8286.html" > https://linux.oracle.com/cve/CVE-2020-8286.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1610.html" > https://linux.oracle.com/errata/ELSA-2021-1610.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-14" > https://security.gentoo.org/glsa/202012-14< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210122-0007/" > https://security.netapp.com/advisory/ntap-20210122-0007/< / a > < br > < a href = "https://support.apple.com/kb/HT212325" > https://support.apple.com/kb/HT212325< / a > < br > < a href = "https://support.apple.com/kb/HT212326" > https://support.apple.com/kb/HT212326< / a > < br > < a href = "https://support.apple.com/kb/HT212327" > https://support.apple.com/kb/HT212327< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-1" > https://ubuntu.com/security/notices/USN-4665-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4881" > https://www.debian.org/security/2021/dsa-4881< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2021-22876 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.13 | < details > < summary > Expand...< / summary > < a href = "https://curl.se/docs/CVE-2021-22876.html" > https://curl.se/docs/CVE-2021-22876.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876< / a > < br > < a href = "https://hackerone.com/reports/1101882" > https://hackerone.com/reports/1101882< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22876.html" > https://linux.oracle.com/cve/CVE-2021-22876.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4511.html" > https://linux.oracle.com/errata/ELSA-2021-4511.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-36" > https://security.gentoo.org/glsa/202105-36< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210521-0007/" > https://security.netapp.com/advisory/ntap-20210521-0007/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4898-1" > https://ubuntu.com/security/notices/USN-4898-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4903-1" > https://ubuntu.com/security/notices/USN-4903-1< / a > < br > < / details > |
| libcurl4 | CVE-2021-22924 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 | < details > < summary > Expand...< / summary > < a href = "https://curl.se/docs/CVE-2021-22924.html" > https://curl.se/docs/CVE-2021-22924.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924< / a > < br > < a href = "https://hackerone.com/reports/1223565" > https://hackerone.com/reports/1223565< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22924.html" > https://linux.oracle.com/cve/CVE-2021-22924.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2021-22925 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/Sep/39" > http://seclists.org/fulldisclosure/2021/Sep/39< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Sep/40" > http://seclists.org/fulldisclosure/2021/Sep/40< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22925.html" > https://curl.se/docs/CVE-2021-22925.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925< / a > < br > < a href = "https://hackerone.com/reports/1223882" > https://hackerone.com/reports/1223882< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22925.html" > https://linux.oracle.com/cve/CVE-2021-22925.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4511.html" > https://linux.oracle.com/errata/ELSA-2021-4511.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT212804" > https://support.apple.com/kb/HT212804< / a > < br > < a href = "https://support.apple.com/kb/HT212805" > https://support.apple.com/kb/HT212805< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2021-22946 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.15 | < details > < summary > Expand...< / summary > < a href = "https://curl.se/docs/CVE-2021-22946.html" > https://curl.se/docs/CVE-2021-22946.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946< / a > < br > < a href = "https://hackerone.com/reports/1334111" > https://hackerone.com/reports/1334111< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22946.html" > https://linux.oracle.com/cve/CVE-2021-22946.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4059.html" > https://linux.oracle.com/errata/ELSA-2021-4059.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-2" > https://ubuntu.com/security/notices/USN-5079-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2021-22947 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.15 | < details > < summary > Expand...< / summary > < a href = "https://curl.se/docs/CVE-2021-22947.html" > https://curl.se/docs/CVE-2021-22947.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947< / a > < br > < a href = "https://hackerone.com/reports/1334763" > https://hackerone.com/reports/1334763< / a > < br > < a href = "https://launchpad.net/bugs/1944120 (regression bug)" > https://launchpad.net/bugs/1944120 (regression bug)< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22947.html" > https://linux.oracle.com/cve/CVE-2021-22947.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4059.html" > https://linux.oracle.com/errata/ELSA-2021-4059.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-2" > https://ubuntu.com/security/notices/USN-5079-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-3" > https://ubuntu.com/security/notices/USN-5079-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-4" > https://ubuntu.com/security/notices/USN-5079-4< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2020-8231 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.10 | < details > < summary > Expand...< / summary > < a href = "https://curl.haxx.se/docs/CVE-2020-8231.html" > https://curl.haxx.se/docs/CVE-2020-8231.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231< / a > < br > < a href = "https://hackerone.com/reports/948876" > https://hackerone.com/reports/948876< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8231.html" > https://linux.oracle.com/cve/CVE-2020-8231.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1610.html" > https://linux.oracle.com/errata/ELSA-2021-1610.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-14" > https://security.gentoo.org/glsa/202012-14< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4466-1" > https://ubuntu.com/security/notices/USN-4466-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4466-2" > https://ubuntu.com/security/notices/USN-4466-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-1" > https://ubuntu.com/security/notices/USN-4665-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4881" > https://www.debian.org/security/2021/dsa-4881< / a > < br > < / details > |
| libcurl4 | CVE-2020-8284 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 | < details > < summary > Expand...< / summary > < a href = "https://curl.se/docs/CVE-2020-8284.html" > https://curl.se/docs/CVE-2020-8284.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284< / a > < br > < a href = "https://hackerone.com/reports/1040166" > https://hackerone.com/reports/1040166< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8284.html" > https://linux.oracle.com/cve/CVE-2020-8284.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1610.html" > https://linux.oracle.com/errata/ELSA-2021-1610.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-14" > https://security.gentoo.org/glsa/202012-14< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210122-0007/" > https://security.netapp.com/advisory/ntap-20210122-0007/< / a > < br > < a href = "https://support.apple.com/kb/HT212325" > https://support.apple.com/kb/HT212325< / a > < br > < a href = "https://support.apple.com/kb/HT212326" > https://support.apple.com/kb/HT212326< / a > < br > < a href = "https://support.apple.com/kb/HT212327" > https://support.apple.com/kb/HT212327< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-1" > https://ubuntu.com/security/notices/USN-4665-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4665-2" > https://ubuntu.com/security/notices/USN-4665-2< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4881" > https://www.debian.org/security/2021/dsa-4881< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2021-22898 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/07/21/4" > http://www.openwall.com/lists/oss-security/2021/07/21/4< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22898.html" > https://curl.se/docs/CVE-2021-22898.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898< / a > < br > < a href = "https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde" > https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde< / a > < br > < a href = "https://hackerone.com/reports/1176461" > https://hackerone.com/reports/1176461< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22898.html" > https://linux.oracle.com/cve/CVE-2021-22898.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4511.html" > https://linux.oracle.com/errata/ELSA-2021-4511.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < / details > |
| libdbus-1-3 | CVE-2020-12049 | MEDIUM | 1.12.2-1ubuntu1.1 | 1.12.2-1ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2020/06/04/3" > http://www.openwall.com/lists/oss-security/2020/06/04/3< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/issues/294" > https://gitlab.freedesktop.org/dbus/dbus/-/issues/294< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30" > https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18" > https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16" > https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-12049.html" > https://linux.oracle.com/cve/CVE-2020-12049.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3014.html" > https://linux.oracle.com/errata/ELSA-2020-3014.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-46" > https://security.gentoo.org/glsa/202007-46< / a > < br > < a href = "https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak" > https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4398-1" > https://ubuntu.com/security/notices/USN-4398-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4398-2" > https://ubuntu.com/security/notices/USN-4398-2< / a > < br > < a href = "https://usn.ubuntu.com/4398-1/" > https://usn.ubuntu.com/4398-1/< / a > < br > < a href = "https://usn.ubuntu.com/4398-2/" > https://usn.ubuntu.com/4398-2/< / a > < br > < / details > |
| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.1 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.gentoo.org/755392" > https://bugs.gentoo.org/755392< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1909101" > https://bugzilla.redhat.com/show_bug.cgi?id=1909101< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/issues/305" > https://gitlab.freedesktop.org/dbus/dbus/-/issues/305< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128" > https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2020-35512" > https://security-tracker.debian.org/tracker/CVE-2020-35512< / a > < br > < / details > |
| libegl-mesa0 | CVE-2019-5068 | MEDIUM | 19.0.8-0ubuntu0~18.04.3 | 19.2.8-0ubuntu0~18.04.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068< / a > < br > < a href = "https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc" > https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html" > https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html< / a > < br > < a href = "https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html" > https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857" > https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4271-1" > https://ubuntu.com/security/notices/USN-4271-1< / a > < br > < a href = "https://usn.ubuntu.com/4271-1/" > https://usn.ubuntu.com/4271-1/< / a > < br > < a href = "https://www.mesa3d.org/relnotes/19.1.8.html" > https://www.mesa3d.org/relnotes/19.1.8.html< / a > < br > < / details > |
| libext2fs2 | CVE-2019-5188 | MEDIUM | 1.44.1-1ubuntu1.2 | 1.44.1-1ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-5188.html" > https://linux.oracle.com/cve/CVE-2019-5188.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4011.html" > https://linux.oracle.com/errata/ELSA-2020-4011.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973" > https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4249-1" > https://ubuntu.com/security/notices/USN-4249-1< / a > < br > < a href = "https://usn.ubuntu.com/4249-1/" > https://usn.ubuntu.com/4249-1/< / a > < br > < / details > |
| libfdisk1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103367" > http://www.securityfocus.com/bid/103367< / a > < br > < a href = "https://bugs.debian.org/892179" > https://bugs.debian.org/892179< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738< / a > < br > < a href = "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55" > https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55< / a > < br > < a href = "https://github.com/karelzak/util-linux/issues/539" > https://github.com/karelzak/util-linux/issues/539< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4512-1" > https://ubuntu.com/security/notices/USN-4512-1< / a > < br > < a href = "https://usn.ubuntu.com/4512-1/" > https://usn.ubuntu.com/4512-1/< / a > < br > < a href = "https://www.debian.org/security/2018/dsa-4134" > https://www.debian.org/security/2018/dsa-4134< / a > < br > < / details > |
| libfreetype6 | CVE-2020-15999 | HIGH | 2.8.1-2ubuntu2 | 2.8.1-2ubuntu2.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html" > http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html< / a > < br > < a href = "http://seclists.org/fulldisclosure/2020/Nov/33" > http://seclists.org/fulldisclosure/2020/Nov/33< / a > < br > < a href = "https://bugs.chromium.org/p/project-zero/issues/detail?id=2103" > https://bugs.chromium.org/p/project-zero/issues/detail?id=2103< / a > < br > < a href = "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" > https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html< / a > < br > < a href = "https://crbug.com/1139963" > https://crbug.com/1139963< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999< / a > < br > < a href = "https://github.com/advisories/GHSA-pv36-h7jh-qm62" > https://github.com/advisories/GHSA-pv36-h7jh-qm62< / a > < br > < a href = "https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62" > https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62< / a > < br > < a href = "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html" > https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-15999.html" > https://linux.oracle.com/cve/CVE-2020-15999.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4952.html" > https://linux.oracle.com/errata/ELSA-2020-4952.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-15999" > https://nvd.nist.gov/vuln/detail/CVE-2020-15999< / a > < br > < a href = "https://security.gentoo.org/glsa/202011-12" > https://security.gentoo.org/glsa/202011-12< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-04" > https://security.gentoo.org/glsa/202012-04< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4593-1" > https://ubuntu.com/security/notices/USN-4593-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4593-2" > https://ubuntu.com/security/notices/USN-4593-2< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4824" > https://www.debian.org/security/2021/dsa-4824< / a > < br > < a href = "https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-15999" > https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-15999< / a > < br > < a href = "https://www.nuget.org/packages/CefSharp.Common/" > https://www.nuget.org/packages/CefSharp.Common/< / a > < br > < a href = "https://www.nuget.org/packages/CefSharp.WinForms" > https://www.nuget.org/packages/CefSharp.WinForms< / a > < br > < a href = "https://www.nuget.org/packages/CefSharp.Wpf" > https://www.nuget.org/packages/CefSharp.Wpf< / a > < br > < a href = "https://www.nuget.org/packages/CefSharp.Wpf.HwndHost" > https://www.nuget.org/packages/CefSharp.Wpf.HwndHost< / a > < br > < / details > |
| libgbm1 | CVE-2019-5068 | MEDIUM | 19.0.8-0ubuntu0~18.04.3 | 19.2.8-0ubuntu0~18.04.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068< / a > < br > < a href = "https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc" > https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html" > https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html< / a > < br > < a href = "https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html" > https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857" > https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4271-1" > https://ubuntu.com/security/notices/USN-4271-1< / a > < br > < a href = "https://usn.ubuntu.com/4271-1/" > https://usn.ubuntu.com/4271-1/< / a > < br > < a href = "https://www.mesa3d.org/relnotes/19.1.8.html" > https://www.mesa3d.org/relnotes/19.1.8.html< / a > < br > < / details > |
| libgcc1 | CVE-2020-13844 | MEDIUM | 8.3.0-6ubuntu1~18.04.1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html" > http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions< / a > < br > < a href = "https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html" > https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html< / a > < br > < a href = "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8" > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8< / a > < br > < / details > |
| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.1-4ubuntu1.1 | 1.8.1-4ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2019/10/02/2" > http://www.openwall.com/lists/oss-security/2019/10/02/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627< / a > < br > < a href = "https://dev.gnupg.org/T4683" > https://dev.gnupg.org/T4683< / a > < br > < a href = "https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5" > https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13627.html" > https://linux.oracle.com/cve/CVE-2019-13627.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4482.html" > https://linux.oracle.com/errata/ELSA-2020-4482.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html" > https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html" > https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html< / a > < br > < a href = "https://minerva.crocs.fi.muni.cz/" > https://minerva.crocs.fi.muni.cz/< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2019-13627" > https://security-tracker.debian.org/tracker/CVE-2019-13627< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-32" > https://security.gentoo.org/glsa/202003-32< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4236-1" > https://ubuntu.com/security/notices/USN-4236-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4236-2" > https://ubuntu.com/security/notices/USN-4236-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4236-3" > https://ubuntu.com/security/notices/USN-4236-3< / a > < br > < a href = "https://usn.ubuntu.com/4236-1/" > https://usn.ubuntu.com/4236-1/< / a > < br > < a href = "https://usn.ubuntu.com/4236-2/" > https://usn.ubuntu.com/4236-2/< / a > < br > < a href = "https://usn.ubuntu.com/4236-3/" > https://usn.ubuntu.com/4236-3/< / a > < br > < / details > |
| libgcrypt20 | CVE-2021-40528 | MEDIUM | 1.8.1-4ubuntu1.1 | 1.8.1-4ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528< / a > < br > < a href = "https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13" > https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13< / a > < br > < a href = "https://eprint.iacr.org/2021/923" > https://eprint.iacr.org/2021/923< / a > < br > < a href = "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320" > https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320< / a > < br > < a href = "https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1" > https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1< / a > < br > < a href = "https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2" > https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5080-1" > https://ubuntu.com/security/notices/USN-5080-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5080-2" > https://ubuntu.com/security/notices/USN-5080-2< / a > < br > < / details > |
| libgcrypt20 | CVE-2021-33560 | LOW | 1.8.1-4ubuntu1.1 | 1.8.1-4ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560< / a > < br > < a href = "https://dev.gnupg.org/T5305" > https://dev.gnupg.org/T5305< / a > < br > < a href = "https://dev.gnupg.org/T5328" > https://dev.gnupg.org/T5328< / a > < br > < a href = "https://dev.gnupg.org/T5466" > https://dev.gnupg.org/T5466< / a > < br > < a href = "https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61" > https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61< / a > < br > < a href = "https://eprint.iacr.org/2021/923" > https://eprint.iacr.org/2021/923< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-33560.html" > https://linux.oracle.com/cve/CVE-2021-33560.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4409.html" > https://linux.oracle.com/errata/ELSA-2021-4409.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5080-1" > https://ubuntu.com/security/notices/USN-5080-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5080-2" > https://ubuntu.com/security/notices/USN-5080-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libgl1-mesa-dri | CVE-2019-5068 | MEDIUM | 19.0.8-0ubuntu0~18.04.3 | 19.2.8-0ubuntu0~18.04.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068< / a > < br > < a href = "https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc" > https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html" > https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html< / a > < br > < a href = "https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html" > https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857" > https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4271-1" > https://ubuntu.com/security/notices/USN-4271-1< / a > < br > < a href = "https://usn.ubuntu.com/4271-1/" > https://usn.ubuntu.com/4271-1/< / a > < br > < a href = "https://www.mesa3d.org/relnotes/19.1.8.html" > https://www.mesa3d.org/relnotes/19.1.8.html< / a > < br > < / details > |
| libglapi-mesa | CVE-2019-5068 | MEDIUM | 19.0.8-0ubuntu0~18.04.3 | 19.2.8-0ubuntu0~18.04.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068< / a > < br > < a href = "https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc" > https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html" > https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html< / a > < br > < a href = "https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html" > https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857" > https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4271-1" > https://ubuntu.com/security/notices/USN-4271-1< / a > < br > < a href = "https://usn.ubuntu.com/4271-1/" > https://usn.ubuntu.com/4271-1/< / a > < br > < a href = "https://www.mesa3d.org/relnotes/19.1.8.html" > https://www.mesa3d.org/relnotes/19.1.8.html< / a > < br > < / details > |
| libglib2.0-0 | CVE-2021-27218 | MEDIUM | 2.56.4-0ubuntu0.18.04.4 | 2.56.4-0ubuntu0.18.04.7 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942" > https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944" > https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-27218.html" > https://linux.oracle.com/cve/CVE-2021-27218.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3058.html" > https://linux.oracle.com/errata/ELSA-2021-3058.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-13" > https://security.gentoo.org/glsa/202107-13< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210319-0004/" > https://security.netapp.com/advisory/ntap-20210319-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4759-1" > https://ubuntu.com/security/notices/USN-4759-1< / a > < br > < / details > |
| libglib2.0-0 | CVE-2021-27219 | MEDIUM | 2.56.4-0ubuntu0.18.04.4 | 2.56.4-0ubuntu0.18.04.7 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/glib/-/issues/2319" > https://gitlab.gnome.org/GNOME/glib/-/issues/2319< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-27219.html" > https://linux.oracle.com/cve/CVE-2021-27219.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9318.html" > https://linux.oracle.com/errata/ELSA-2021-9318.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210319-0004/" > https://security.netapp.com/advisory/ntap-20210319-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4759-1" > https://ubuntu.com/security/notices/USN-4759-1< / a > < br > < / details > |
| libglib2.0-0 | CVE-2021-28153 | MEDIUM | 2.56.4-0ubuntu0.18.04.4 | 2.56.4-0ubuntu0.18.04.8 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/glib/-/issues/2325" > https://gitlab.gnome.org/GNOME/glib/-/issues/2325< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-28153.html" > https://linux.oracle.com/cve/CVE-2021-28153.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4385.html" > https://linux.oracle.com/errata/ELSA-2021-4385.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210416-0003/" > https://security.netapp.com/advisory/ntap-20210416-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4764-1" > https://ubuntu.com/security/notices/USN-4764-1< / a > < br > < / details > |
2021-12-14 20:47:51 +00:00
| libglib2.0-0 | CVE-2021-3800 | MEDIUM | 2.56.4-0ubuntu0.18.04.4 | 2.56.4-0ubuntu0.18.04.9 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3800" > https://access.redhat.com/security/cve/CVE-2021-3800< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3800.html" > https://linux.oracle.com/cve/CVE-2021-3800.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4385.html" > https://linux.oracle.com/errata/ELSA-2021-4385.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5189-1" > https://ubuntu.com/security/notices/USN-5189-1< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2017/06/23/8" > https://www.openwall.com/lists/oss-security/2017/06/23/8< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libglx-mesa0 | CVE-2019-5068 | MEDIUM | 19.0.8-0ubuntu0~18.04.3 | 19.2.8-0ubuntu0~18.04.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068< / a > < br > < a href = "https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc" > https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html" > https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html< / a > < br > < a href = "https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html" > https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857" > https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4271-1" > https://ubuntu.com/security/notices/USN-4271-1< / a > < br > < a href = "https://usn.ubuntu.com/4271-1/" > https://usn.ubuntu.com/4271-1/< / a > < br > < a href = "https://www.mesa3d.org/relnotes/19.1.8.html" > https://www.mesa3d.org/relnotes/19.1.8.html< / a > < br > < / details > |
| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.1 | | < details > < summary > Expand...< / summary > < a href = "http://cat.eyalro.net/" > http://cat.eyalro.net/< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html" > http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html" > http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html< / a > < br > < a href = "http://www.securityfocus.com/bid/106080" > http://www.securityfocus.com/bid/106080< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763" > http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217< / a > < br > < a href = "https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086" > https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" > https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190416-0006/" > https://security.netapp.com/advisory/ntap-20190416-0006/< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2020-28196 | MEDIUM | 1.16-2ubuntu0.1 | 1.16-2ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196< / a > < br > < a href = "https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd" > https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-28196.html" > https://linux.oracle.com/cve/CVE-2020-28196.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9294.html" > https://linux.oracle.com/errata/ELSA-2021-9294.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/< / a > < br > < a href = "https://security.gentoo.org/glsa/202011-17" > https://security.gentoo.org/glsa/202011-17< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201202-0001/" > https://security.netapp.com/advisory/ntap-20201202-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4635-1" > https://ubuntu.com/security/notices/USN-4635-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4795" > https://www.debian.org/security/2020/dsa-4795< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)< / a > < br > < / details > |
| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libhogweed4 | CVE-2021-20305 | MEDIUM | 3.4-1 | 3.4-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1942533" > https://bugzilla.redhat.com/show_bug.cgi?id=1942533< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-20305.html" > https://linux.oracle.com/cve/CVE-2021-20305.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1206.html" > https://linux.oracle.com/errata/ELSA-2021-1206.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/< / a > < br > < a href = "https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html" > https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-31" > https://security.gentoo.org/glsa/202105-31< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0002/" > https://security.netapp.com/advisory/ntap-20211022-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4906-1" > https://ubuntu.com/security/notices/USN-4906-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4933" > https://www.debian.org/security/2021/dsa-4933< / a > < br > < / details > |
| libhogweed4 | CVE-2021-3580 | MEDIUM | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1967983" > https://bugzilla.redhat.com/show_bug.cgi?id=1967983< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3580.html" > https://linux.oracle.com/cve/CVE-2021-3580.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4451.html" > https://linux.oracle.com/errata/ELSA-2021-4451.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0006/" > https://security.netapp.com/advisory/ntap-20211104-0006/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4990-1" > https://ubuntu.com/security/notices/USN-4990-1< / a > < br > < / details > |
| libhogweed4 | CVE-2018-16869 | LOW | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "http://cat.eyalro.net/" > http://cat.eyalro.net/< / a > < br > < a href = "http://www.securityfocus.com/bid/106092" > http://www.securityfocus.com/bid/106092< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869< / a > < br > < a href = "https://lists.debian.org/debian-lts/2019/03/msg00021.html" > https://lists.debian.org/debian-lts/2019/03/msg00021.html< / a > < br > < a href = "https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html" > https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4990-1" > https://ubuntu.com/security/notices/USN-4990-1< / a > < br > < / details > |
| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libicu60 | CVE-2020-10531 | MEDIUM | 60.2-3ubuntu3 | 60.2-3ubuntu3.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2020:0738" > https://access.redhat.com/errata/RHSA-2020:0738< / a > < br > < a href = "https://bugs.chromium.org/p/chromium/issues/detail?id=1044570" > https://bugs.chromium.org/p/chromium/issues/detail?id=1044570< / a > < br > < a href = "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html" > https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html< / a > < br > < a href = "https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08" > https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531< / a > < br > < a href = "https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca" > https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca< / a > < br > < a href = "https://github.com/unicode-org/icu/pull/971" > https://github.com/unicode-org/icu/pull/971< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10531.html" > https://linux.oracle.com/cve/CVE-2020-10531.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1317.html" > https://linux.oracle.com/errata/ELSA-2020-1317.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html" > https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-15" > https://security.gentoo.org/glsa/202003-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4305-1" > https://ubuntu.com/security/notices/USN-4305-1< / a > < br > < a href = "https://unicode-org.atlassian.net/browse/ICU-20958" > https://unicode-org.atlassian.net/browse/ICU-20958< / a > < br > < a href = "https://usn.ubuntu.com/4305-1/" > https://usn.ubuntu.com/4305-1/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4646" > https://www.debian.org/security/2020/dsa-4646< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < / details > |
| libicu60 | CVE-2020-21913 | LOW | 60.2-3ubuntu3 | 60.2-3ubuntu3.2 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913< / a > < br > < a href = "https://github.com/unicode-org/icu/pull/886" > https://github.com/unicode-org/icu/pull/886< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html" > https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5133-1" > https://ubuntu.com/security/notices/USN-5133-1< / a > < br > < a href = "https://unicode-org.atlassian.net/browse/ICU-20850" > https://unicode-org.atlassian.net/browse/ICU-20850< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-5014" > https://www.debian.org/security/2021/dsa-5014< / a > < br > < / details > |
| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763" > http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217< / a > < br > < a href = "https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086" > https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" > https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190416-0006/" > https://security.netapp.com/advisory/ntap-20190416-0006/< / a > < br > < / details > |
| libk5crypto3 | CVE-2020-28196 | MEDIUM | 1.16-2ubuntu0.1 | 1.16-2ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196< / a > < br > < a href = "https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd" > https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-28196.html" > https://linux.oracle.com/cve/CVE-2020-28196.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9294.html" > https://linux.oracle.com/errata/ELSA-2021-9294.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/< / a > < br > < a href = "https://security.gentoo.org/glsa/202011-17" > https://security.gentoo.org/glsa/202011-17< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201202-0001/" > https://security.netapp.com/advisory/ntap-20201202-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4635-1" > https://ubuntu.com/security/notices/USN-4635-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4795" > https://www.debian.org/security/2020/dsa-4795< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)< / a > < br > < / details > |
| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763" > http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217< / a > < br > < a href = "https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086" > https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" > https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190416-0006/" > https://security.netapp.com/advisory/ntap-20190416-0006/< / a > < br > < / details > |
| libkrb5-3 | CVE-2020-28196 | MEDIUM | 1.16-2ubuntu0.1 | 1.16-2ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196< / a > < br > < a href = "https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd" > https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-28196.html" > https://linux.oracle.com/cve/CVE-2020-28196.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9294.html" > https://linux.oracle.com/errata/ELSA-2021-9294.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/< / a > < br > < a href = "https://security.gentoo.org/glsa/202011-17" > https://security.gentoo.org/glsa/202011-17< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201202-0001/" > https://security.netapp.com/advisory/ntap-20201202-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4635-1" > https://ubuntu.com/security/notices/USN-4635-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4795" > https://www.debian.org/security/2020/dsa-4795< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)< / a > < br > < / details > |
| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763" > http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217< / a > < br > < a href = "https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086" > https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" > https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190416-0006/" > https://security.netapp.com/advisory/ntap-20190416-0006/< / a > < br > < / details > |
| libkrb5support0 | CVE-2020-28196 | MEDIUM | 1.16-2ubuntu0.1 | 1.16-2ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196< / a > < br > < a href = "https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd" > https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-28196.html" > https://linux.oracle.com/cve/CVE-2020-28196.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9294.html" > https://linux.oracle.com/errata/ELSA-2021-9294.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/< / a > < br > < a href = "https://security.gentoo.org/glsa/202011-17" > https://security.gentoo.org/glsa/202011-17< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201202-0001/" > https://security.netapp.com/advisory/ntap-20201202-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4635-1" > https://ubuntu.com/security/notices/USN-4635-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4795" > https://www.debian.org/security/2020/dsa-4795< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < / details > |
| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-12243 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.5 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9202" > https://bugs.openldap.org/show_bug.cgi?id=9202< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES" > https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440" > https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-12243.html" > https://linux.oracle.com/cve/CVE-2020-12243.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4041.html" > https://linux.oracle.com/errata/ELSA-2020-4041.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html" > https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html< / a > < br > < a href = "https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/" > https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200511-0003/" > https://security.netapp.com/advisory/ntap-20200511-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT211289" > https://support.apple.com/kb/HT211289< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4352-1" > https://ubuntu.com/security/notices/USN-4352-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4352-2" > https://ubuntu.com/security/notices/USN-4352-2< / a > < br > < a href = "https://usn.ubuntu.com/4352-1/" > https://usn.ubuntu.com/4352-1/< / a > < br > < a href = "https://usn.ubuntu.com/4352-2/" > https://usn.ubuntu.com/4352-2/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4666" > https://www.debian.org/security/2020/dsa-4666< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-25692 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.7 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1894567" > https://bugzilla.redhat.com/show_bug.cgi?id=1894567< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-25692.html" > https://linux.oracle.com/cve/CVE-2020-25692.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1389.html" > https://linux.oracle.com/errata/ELSA-2021-1389.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210108-0006/" > https://security.netapp.com/advisory/ntap-20210108-0006/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4622-1" > https://ubuntu.com/security/notices/USN-4622-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4622-2" > https://ubuntu.com/security/notices/USN-4622-2< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-25709 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.8 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1899675" > https://bugzilla.redhat.com/show_bug.cgi?id=1899675< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c" > https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210716-0003/" > https://security.netapp.com/advisory/ntap-20210716-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4634-1" > https://ubuntu.com/security/notices/USN-4634-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4634-2" > https://ubuntu.com/security/notices/USN-4634-2< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4792" > https://www.debian.org/security/2020/dsa-4792< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-25710 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.8 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1899678" > https://bugzilla.redhat.com/show_bug.cgi?id=1899678< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c" > https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210716-0003/" > https://security.netapp.com/advisory/ntap-20210716-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4634-1" > https://ubuntu.com/security/notices/USN-4634-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4634-2" > https://ubuntu.com/security/notices/USN-4634-2< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4792" > https://www.debian.org/security/2020/dsa-4792< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-36221 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9404" > https://bugs.openldap.org/show_bug.cgi?id=9404< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9424" > https://bugs.openldap.org/show_bug.cgi?id=9424< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31" > https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842" > https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-36222 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9406" > https://bugs.openldap.org/show_bug.cgi?id=9406< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9407" > https://bugs.openldap.org/show_bug.cgi?id=9407< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0" > https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed" > https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa" > https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-36223 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9408" > https://bugs.openldap.org/show_bug.cgi?id=9408< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd" > https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-36224 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9409" > https://bugs.openldap.org/show_bug.cgi?id=9409< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65" > https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26" > https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439" > https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8" > https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-36225 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9412" > https://bugs.openldap.org/show_bug.cgi?id=9412< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65" > https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26" > https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439" > https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8" > https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-36226 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9413" > https://bugs.openldap.org/show_bug.cgi?id=9413< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65" > https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26" > https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439" > https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8" > https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-36227 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9428" > https://bugs.openldap.org/show_bug.cgi?id=9428< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5" > https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-36228 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9427" > https://bugs.openldap.org/show_bug.cgi?id=9427< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad" > https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-36229 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9425" > https://bugs.openldap.org/show_bug.cgi?id=9425< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0" > https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-36230 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9423" > https://bugs.openldap.org/show_bug.cgi?id=9423< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793" > https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2021-27212 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.10 | < details > < summary > Expand...< / summary > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9454" > https://bugs.openldap.org/show_bug.cgi?id=9454< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0" > https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30" > https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210319-0005/" > https://security.netapp.com/advisory/ntap-20210319-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4744-1" > https://ubuntu.com/security/notices/USN-4744-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4860" > https://www.debian.org/security/2021/dsa-4860< / a > < br > < / details > |
| libldap-common | CVE-2020-12243 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.5 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9202" > https://bugs.openldap.org/show_bug.cgi?id=9202< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES" > https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440" > https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-12243.html" > https://linux.oracle.com/cve/CVE-2020-12243.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4041.html" > https://linux.oracle.com/errata/ELSA-2020-4041.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html" > https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html< / a > < br > < a href = "https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/" > https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200511-0003/" > https://security.netapp.com/advisory/ntap-20200511-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT211289" > https://support.apple.com/kb/HT211289< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4352-1" > https://ubuntu.com/security/notices/USN-4352-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4352-2" > https://ubuntu.com/security/notices/USN-4352-2< / a > < br > < a href = "https://usn.ubuntu.com/4352-1/" > https://usn.ubuntu.com/4352-1/< / a > < br > < a href = "https://usn.ubuntu.com/4352-2/" > https://usn.ubuntu.com/4352-2/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4666" > https://www.debian.org/security/2020/dsa-4666< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < / details > |
| libldap-common | CVE-2020-25692 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.7 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1894567" > https://bugzilla.redhat.com/show_bug.cgi?id=1894567< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-25692.html" > https://linux.oracle.com/cve/CVE-2020-25692.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1389.html" > https://linux.oracle.com/errata/ELSA-2021-1389.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210108-0006/" > https://security.netapp.com/advisory/ntap-20210108-0006/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4622-1" > https://ubuntu.com/security/notices/USN-4622-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4622-2" > https://ubuntu.com/security/notices/USN-4622-2< / a > < br > < / details > |
| libldap-common | CVE-2020-25709 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.8 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1899675" > https://bugzilla.redhat.com/show_bug.cgi?id=1899675< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c" > https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210716-0003/" > https://security.netapp.com/advisory/ntap-20210716-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4634-1" > https://ubuntu.com/security/notices/USN-4634-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4634-2" > https://ubuntu.com/security/notices/USN-4634-2< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4792" > https://www.debian.org/security/2020/dsa-4792< / a > < br > < / details > |
| libldap-common | CVE-2020-25710 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.8 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1899678" > https://bugzilla.redhat.com/show_bug.cgi?id=1899678< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c" > https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210716-0003/" > https://security.netapp.com/advisory/ntap-20210716-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4634-1" > https://ubuntu.com/security/notices/USN-4634-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4634-2" > https://ubuntu.com/security/notices/USN-4634-2< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4792" > https://www.debian.org/security/2020/dsa-4792< / a > < br > < / details > |
| libldap-common | CVE-2020-36221 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9404" > https://bugs.openldap.org/show_bug.cgi?id=9404< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9424" > https://bugs.openldap.org/show_bug.cgi?id=9424< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31" > https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842" > https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-common | CVE-2020-36222 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9406" > https://bugs.openldap.org/show_bug.cgi?id=9406< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9407" > https://bugs.openldap.org/show_bug.cgi?id=9407< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0" > https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed" > https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa" > https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-common | CVE-2020-36223 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9408" > https://bugs.openldap.org/show_bug.cgi?id=9408< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd" > https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-common | CVE-2020-36224 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9409" > https://bugs.openldap.org/show_bug.cgi?id=9409< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65" > https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26" > https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439" > https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8" > https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-common | CVE-2020-36225 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9412" > https://bugs.openldap.org/show_bug.cgi?id=9412< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65" > https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26" > https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439" > https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8" > https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-common | CVE-2020-36226 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9413" > https://bugs.openldap.org/show_bug.cgi?id=9413< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65" > https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26" > https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439" > https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8" > https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-common | CVE-2020-36227 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9428" > https://bugs.openldap.org/show_bug.cgi?id=9428< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5" > https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-common | CVE-2020-36228 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9427" > https://bugs.openldap.org/show_bug.cgi?id=9427< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad" > https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-common | CVE-2020-36229 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9425" > https://bugs.openldap.org/show_bug.cgi?id=9425< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0" > https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-common | CVE-2020-36230 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/64" > http://seclists.org/fulldisclosure/2021/May/64< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/65" > http://seclists.org/fulldisclosure/2021/May/65< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9423" > https://bugs.openldap.org/show_bug.cgi?id=9423< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793" > https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57" > https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210226-0002/" > https://security.netapp.com/advisory/ntap-20210226-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212530" > https://support.apple.com/kb/HT212530< / a > < br > < a href = "https://support.apple.com/kb/HT212531" > https://support.apple.com/kb/HT212531< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4724-1" > https://ubuntu.com/security/notices/USN-4724-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4845" > https://www.debian.org/security/2021/dsa-4845< / a > < br > < / details > |
| libldap-common | CVE-2021-27212 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.10 | < details > < summary > Expand...< / summary > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9454" > https://bugs.openldap.org/show_bug.cgi?id=9454< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0" > https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0< / a > < br > < a href = "https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30" > https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html" > https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210319-0005/" > https://security.netapp.com/advisory/ntap-20210319-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4744-1" > https://ubuntu.com/security/notices/USN-4744-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4860" > https://www.debian.org/security/2021/dsa-4860< / a > < br > < / details > |
| libldb1 | CVE-2020-27840 | HIGH | 2:1.2.3-1ubuntu0.1 | 2:1.2.3-1ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1941400" > https://bugzilla.redhat.com/show_bug.cgi?id=1941400< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-22" > https://security.gentoo.org/glsa/202105-22< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210326-0007/" > https://security.netapp.com/advisory/ntap-20210326-0007/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4888-1" > https://ubuntu.com/security/notices/USN-4888-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4888-2" > https://ubuntu.com/security/notices/USN-4888-2< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4884" > https://www.debian.org/security/2021/dsa-4884< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-27840.html" > https://www.samba.org/samba/security/CVE-2020-27840.html< / a > < br > < / details > |
| libldb1 | CVE-2021-20277 | HIGH | 2:1.2.3-1ubuntu0.1 | 2:1.2.3-1ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1941402" > https://bugzilla.redhat.com/show_bug.cgi?id=1941402< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-20277.html" > https://linux.oracle.com/cve/CVE-2021-20277.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1197.html" > https://linux.oracle.com/errata/ELSA-2021-1197.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-22" > https://security.gentoo.org/glsa/202105-22< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210326-0007/" > https://security.netapp.com/advisory/ntap-20210326-0007/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4888-1" > https://ubuntu.com/security/notices/USN-4888-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4888-2" > https://ubuntu.com/security/notices/USN-4888-2< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4884" > https://www.debian.org/security/2021/dsa-4884< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2021-20277.html" > https://www.samba.org/samba/security/CVE-2021-20277.html< / a > < br > < / details > |
| liblz4-1 | CVE-2021-3520 | MEDIUM | 0.0~r131-2ubuntu3 | 0.0~r131-2ubuntu3.1 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1954559" > https://bugzilla.redhat.com/show_bug.cgi?id=1954559< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520< / a > < br > < a href = "https://github.com/lz4/lz4/pull/972" > https://github.com/lz4/lz4/pull/972< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3520.html" > https://linux.oracle.com/cve/CVE-2021-3520.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-2575.html" > https://linux.oracle.com/errata/ELSA-2021-2575.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0005/" > https://security.netapp.com/advisory/ntap-20211104-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4968-1" > https://ubuntu.com/security/notices/USN-4968-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4968-2" > https://ubuntu.com/security/notices/USN-4968-2< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libmount1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103367" > http://www.securityfocus.com/bid/103367< / a > < br > < a href = "https://bugs.debian.org/892179" > https://bugs.debian.org/892179< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738< / a > < br > < a href = "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55" > https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55< / a > < br > < a href = "https://github.com/karelzak/util-linux/issues/539" > https://github.com/karelzak/util-linux/issues/539< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4512-1" > https://ubuntu.com/security/notices/USN-4512-1< / a > < br > < a href = "https://usn.ubuntu.com/4512-1/" > https://usn.ubuntu.com/4512-1/< / a > < br > < a href = "https://www.debian.org/security/2018/dsa-4134" > https://www.debian.org/security/2018/dsa-4134< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14539 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14539" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14539.html" > https://linux.oracle.com/cve/CVE-2020-14539.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200717-0004/" > https://security.netapp.com/advisory/ntap-20200717-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4441-1" > https://ubuntu.com/security/notices/USN-4441-1< / a > < br > < a href = "https://usn.ubuntu.com/4441-1/" > https://usn.ubuntu.com/4441-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14540 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14540" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14540< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14540.html" > https://linux.oracle.com/cve/CVE-2020-14540.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200717-0004/" > https://security.netapp.com/advisory/ntap-20200717-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4441-1" > https://ubuntu.com/security/notices/USN-4441-1< / a > < br > < a href = "https://usn.ubuntu.com/4441-1/" > https://usn.ubuntu.com/4441-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14547 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14547" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14547< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14547.html" > https://linux.oracle.com/cve/CVE-2020-14547.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200717-0004/" > https://security.netapp.com/advisory/ntap-20200717-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4441-1" > https://ubuntu.com/security/notices/USN-4441-1< / a > < br > < a href = "https://usn.ubuntu.com/4441-1/" > https://usn.ubuntu.com/4441-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14550 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14550" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14550< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14550.html" > https://linux.oracle.com/cve/CVE-2020-14550.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210622-0001/" > https://security.netapp.com/advisory/ntap-20210622-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4441-1" > https://ubuntu.com/security/notices/USN-4441-1< / a > < br > < a href = "https://usn.ubuntu.com/4441-1/" > https://usn.ubuntu.com/4441-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14553 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14553" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14553< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14553.html" > https://linux.oracle.com/cve/CVE-2020-14553.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200717-0004/" > https://security.netapp.com/advisory/ntap-20200717-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4441-1" > https://ubuntu.com/security/notices/USN-4441-1< / a > < br > < a href = "https://usn.ubuntu.com/4441-1/" > https://usn.ubuntu.com/4441-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14559 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14559" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14559< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14559.html" > https://linux.oracle.com/cve/CVE-2020-14559.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200717-0004/" > https://security.netapp.com/advisory/ntap-20200717-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4441-1" > https://ubuntu.com/security/notices/USN-4441-1< / a > < br > < a href = "https://usn.ubuntu.com/4441-1/" > https://usn.ubuntu.com/4441-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14567 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14567" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14567< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14567.html" > https://linux.oracle.com/cve/CVE-2020-14567.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200717-0004/" > https://security.netapp.com/advisory/ntap-20200717-0004/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14576 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14576< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14576.html" > https://linux.oracle.com/cve/CVE-2020-14576.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200717-0004/" > https://security.netapp.com/advisory/ntap-20200717-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4441-1" > https://ubuntu.com/security/notices/USN-4441-1< / a > < br > < a href = "https://usn.ubuntu.com/4441-1/" > https://usn.ubuntu.com/4441-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14672 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14672" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14672< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14672.html" > https://linux.oracle.com/cve/CVE-2020-14672.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14760 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14760" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14760< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14765 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14765.html" > https://linux.oracle.com/cve/CVE-2020-14765.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html" > https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14769 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14769" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14769< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14769.html" > https://linux.oracle.com/cve/CVE-2020-14769.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14771 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14771" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14771< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14775 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14775< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14775.html" > https://linux.oracle.com/cve/CVE-2020-14775.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14776 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14776.html" > https://linux.oracle.com/cve/CVE-2020-14776.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14789 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14789.html" > https://linux.oracle.com/cve/CVE-2020-14789.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14790 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14790" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14790< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14790.html" > https://linux.oracle.com/cve/CVE-2020-14790.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14793 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14793" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14793< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14793.html" > https://linux.oracle.com/cve/CVE-2020-14793.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14812 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14812.html" > https://linux.oracle.com/cve/CVE-2020-14812.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html" > https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14827 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14827" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14827< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14867 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14867" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14867< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14867.html" > https://linux.oracle.com/cve/CVE-2020-14867.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-14869 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14869" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14869< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0003/" > https://security.netapp.com/advisory/ntap-20201023-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4604-1" > https://ubuntu.com/security/notices/USN-4604-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2570 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2570" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2570< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2570.html" > https://linux.oracle.com/cve/CVE-2020-2570.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4250-1" > https://ubuntu.com/security/notices/USN-4250-1< / a > < br > < a href = "https://usn.ubuntu.com/4250-1/" > https://usn.ubuntu.com/4250-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2572 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2572" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2572< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0002/" > https://security.netapp.com/advisory/ntap-20200122-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4250-1" > https://ubuntu.com/security/notices/USN-4250-1< / a > < br > < a href = "https://usn.ubuntu.com/4250-1/" > https://usn.ubuntu.com/4250-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2573 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2573" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2573< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2573.html" > https://linux.oracle.com/cve/CVE-2020-2573.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0002/" > https://security.netapp.com/advisory/ntap-20200122-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4250-1" > https://ubuntu.com/security/notices/USN-4250-1< / a > < br > < a href = "https://usn.ubuntu.com/4250-1/" > https://usn.ubuntu.com/4250-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2574 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2020/09/29/1" > http://www.openwall.com/lists/oss-security/2020/09/29/1< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2574" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2574< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2574.html" > https://linux.oracle.com/cve/CVE-2020-2574.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5503-1.html" > https://linux.oracle.com/errata/ELSA-2020-5503-1.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0002/" > https://security.netapp.com/advisory/ntap-20200122-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4250-1" > https://ubuntu.com/security/notices/USN-4250-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4250-2" > https://ubuntu.com/security/notices/USN-4250-2< / a > < br > < a href = "https://usn.ubuntu.com/4250-1/" > https://usn.ubuntu.com/4250-1/< / a > < br > < a href = "https://usn.ubuntu.com/4250-2/" > https://usn.ubuntu.com/4250-2/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2577 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2577" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2577< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2577.html" > https://linux.oracle.com/cve/CVE-2020-2577.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0002/" > https://security.netapp.com/advisory/ntap-20200122-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4250-1" > https://ubuntu.com/security/notices/USN-4250-1< / a > < br > < a href = "https://usn.ubuntu.com/4250-1/" > https://usn.ubuntu.com/4250-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2579 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2579" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2579< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2579.html" > https://linux.oracle.com/cve/CVE-2020-2579.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0002/" > https://security.netapp.com/advisory/ntap-20200122-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4250-1" > https://ubuntu.com/security/notices/USN-4250-1< / a > < br > < a href = "https://usn.ubuntu.com/4250-1/" > https://usn.ubuntu.com/4250-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2584 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2584" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2584< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2584.html" > https://linux.oracle.com/cve/CVE-2020-2584.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0002/" > https://security.netapp.com/advisory/ntap-20200122-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4250-1" > https://ubuntu.com/security/notices/USN-4250-1< / a > < br > < a href = "https://usn.ubuntu.com/4250-1/" > https://usn.ubuntu.com/4250-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2589 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2589" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2589< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2589.html" > https://linux.oracle.com/cve/CVE-2020-2589.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0002/" > https://security.netapp.com/advisory/ntap-20200122-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4250-1" > https://ubuntu.com/security/notices/USN-4250-1< / a > < br > < a href = "https://usn.ubuntu.com/4250-1/" > https://usn.ubuntu.com/4250-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2660 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2660" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2660< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2660.html" > https://linux.oracle.com/cve/CVE-2020-2660.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0002/" > https://security.netapp.com/advisory/ntap-20200122-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4250-1" > https://ubuntu.com/security/notices/USN-4250-1< / a > < br > < a href = "https://usn.ubuntu.com/4250-1/" > https://usn.ubuntu.com/4250-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2760 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2760.html" > https://linux.oracle.com/cve/CVE-2020-2760.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5500.html" > https://linux.oracle.com/errata/ELSA-2020-5500.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-08" > https://security.gentoo.org/glsa/202012-08< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4350-1" > https://ubuntu.com/security/notices/USN-4350-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4603-1" > https://ubuntu.com/security/notices/USN-4603-1< / a > < br > < a href = "https://usn.ubuntu.com/4350-1/" > https://usn.ubuntu.com/4350-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2763 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2763" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2763< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2763.html" > https://linux.oracle.com/cve/CVE-2020-2763.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4350-1" > https://ubuntu.com/security/notices/USN-4350-1< / a > < br > < a href = "https://usn.ubuntu.com/4350-1/" > https://usn.ubuntu.com/4350-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2765 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2765" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2765< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2765.html" > https://linux.oracle.com/cve/CVE-2020-2765.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4350-1" > https://ubuntu.com/security/notices/USN-4350-1< / a > < br > < a href = "https://usn.ubuntu.com/4350-1/" > https://usn.ubuntu.com/4350-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2780 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2780" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2780< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2780.html" > https://linux.oracle.com/cve/CVE-2020-2780.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5500.html" > https://linux.oracle.com/errata/ELSA-2020-5500.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4350-1" > https://ubuntu.com/security/notices/USN-4350-1< / a > < br > < a href = "https://usn.ubuntu.com/4350-1/" > https://usn.ubuntu.com/4350-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2790 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2790" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2790< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2804 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2804" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2804< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2804.html" > https://linux.oracle.com/cve/CVE-2020-2804.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3732.html" > https://linux.oracle.com/errata/ELSA-2020-3732.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4350-1" > https://ubuntu.com/security/notices/USN-4350-1< / a > < br > < a href = "https://usn.ubuntu.com/4350-1/" > https://usn.ubuntu.com/4350-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2806 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2806" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2806< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2812 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2812.html" > https://linux.oracle.com/cve/CVE-2020-2812.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5500.html" > https://linux.oracle.com/errata/ELSA-2020-5500.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-08" > https://security.gentoo.org/glsa/202012-08< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4350-1" > https://ubuntu.com/security/notices/USN-4350-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4603-1" > https://ubuntu.com/security/notices/USN-4603-1< / a > < br > < a href = "https://usn.ubuntu.com/4350-1/" > https://usn.ubuntu.com/4350-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2814 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2814" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2814< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2814.html" > https://linux.oracle.com/cve/CVE-2020-2814.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5500.html" > https://linux.oracle.com/errata/ELSA-2020-5500.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-08" > https://security.gentoo.org/glsa/202012-08< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4603-1" > https://ubuntu.com/security/notices/USN-4603-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2020-2922 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-2922.html" > https://linux.oracle.com/cve/CVE-2020-2922.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5503-1.html" > https://linux.oracle.com/errata/ELSA-2020-5503-1.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4350-1" > https://ubuntu.com/security/notices/USN-4350-1< / a > < br > < a href = "https://usn.ubuntu.com/4350-1/" > https://usn.ubuntu.com/4350-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2001 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2001" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2001< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2001.html" > https://linux.oracle.com/cve/CVE-2021-2001.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210219-0003/" > https://security.netapp.com/advisory/ntap-20210219-0003/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2007 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210622-0001/" > https://security.netapp.com/advisory/ntap-20210622-0001/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2010 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2010" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2010< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2010.html" > https://linux.oracle.com/cve/CVE-2021-2010.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210622-0001/" > https://security.netapp.com/advisory/ntap-20210622-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4716-1" > https://ubuntu.com/security/notices/USN-4716-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2011 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2011" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2011< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2011.html" > https://linux.oracle.com/cve/CVE-2021-2011.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210622-0001/" > https://security.netapp.com/advisory/ntap-20210622-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4716-1" > https://ubuntu.com/security/notices/USN-4716-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2014 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2014" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2014< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210219-0003/" > https://security.netapp.com/advisory/ntap-20210219-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4716-1" > https://ubuntu.com/security/notices/USN-4716-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2022 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2022" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2022< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2022.html" > https://linux.oracle.com/cve/CVE-2021-2022.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210219-0003/" > https://security.netapp.com/advisory/ntap-20210219-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4716-1" > https://ubuntu.com/security/notices/USN-4716-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2032 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2032" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2032< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2032.html" > https://linux.oracle.com/cve/CVE-2021-2032.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210219-0003/" > https://security.netapp.com/advisory/ntap-20210219-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4716-1" > https://ubuntu.com/security/notices/USN-4716-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2060 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2060" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2060< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2060.html" > https://linux.oracle.com/cve/CVE-2021-2060.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210219-0003/" > https://security.netapp.com/advisory/ntap-20210219-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4716-1" > https://ubuntu.com/security/notices/USN-4716-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2144 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2144" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2144< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2146 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2146" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2146< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2146.html" > https://linux.oracle.com/cve/CVE-2021-2146.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2154 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-28" > https://security.gentoo.org/glsa/202105-28< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2160 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2160" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2160< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2162 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2162" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2162< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2166 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-2166" > https://access.redhat.com/security/cve/CVE-2021-2166< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2166.html" > https://linux.oracle.com/cve/CVE-2021-2166.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-28" > https://security.gentoo.org/glsa/202105-28< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2169 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-2169" > https://access.redhat.com/security/cve/CVE-2021-2169< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2169" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2169< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2169.html" > https://linux.oracle.com/cve/CVE-2021-2169.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2171 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-2171" > https://access.redhat.com/security/cve/CVE-2021-2171< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2171" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2171< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2171.html" > https://linux.oracle.com/cve/CVE-2021-2171.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2174 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2174" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2174< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2174.html" > https://linux.oracle.com/cve/CVE-2021-2174.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2178 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-2178" > https://access.redhat.com/security/cve/CVE-2021-2178< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2178" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2178< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2178.html" > https://linux.oracle.com/cve/CVE-2021-2178.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2179 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-2179" > https://access.redhat.com/security/cve/CVE-2021-2179< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2179" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2179< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2179.html" > https://linux.oracle.com/cve/CVE-2021-2179.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2180 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-2180" > https://access.redhat.com/security/cve/CVE-2021-2180< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2180" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2180< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2180.html" > https://linux.oracle.com/cve/CVE-2021-2180.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-27" > https://security.gentoo.org/glsa/202105-27< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-28" > https://security.gentoo.org/glsa/202105-28< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2194 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-2194" > https://access.redhat.com/security/cve/CVE-2021-2194< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2194.html" > https://linux.oracle.com/cve/CVE-2021-2194.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2202 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-2202" > https://access.redhat.com/security/cve/CVE-2021-2202< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2202" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2202< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2202.html" > https://linux.oracle.com/cve/CVE-2021-2202.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2226 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-2226" > https://access.redhat.com/security/cve/CVE-2021-2226< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2226" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2226< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2226.html" > https://linux.oracle.com/cve/CVE-2021-2226.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2307 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-2307" > https://access.redhat.com/security/cve/CVE-2021-2307< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2307" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2307< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2307.html" > https://linux.oracle.com/cve/CVE-2021-2307.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4952-1" > https://ubuntu.com/security/notices/USN-4952-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html" > https://www.oracle.com/security-alerts/cpuapr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" > https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2342 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.35-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2342" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2342< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2342.html" > https://linux.oracle.com/cve/CVE-2021-2342.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210723-0001/" > https://security.netapp.com/advisory/ntap-20210723-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-1" > https://ubuntu.com/security/notices/USN-5022-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2021.html" > https://www.oracle.com/security-alerts/cpujul2021.html< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2372 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.35-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2372.html" > https://linux.oracle.com/cve/CVE-2021-2372.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210723-0001/" > https://security.netapp.com/advisory/ntap-20210723-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-1" > https://ubuntu.com/security/notices/USN-5022-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-2" > https://ubuntu.com/security/notices/USN-5022-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2021.html" > https://www.oracle.com/security-alerts/cpujul2021.html< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2385 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.35-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2385" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2385< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2385.html" > https://linux.oracle.com/cve/CVE-2021-2385.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210723-0001/" > https://security.netapp.com/advisory/ntap-20210723-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-1" > https://ubuntu.com/security/notices/USN-5022-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2021.html" > https://www.oracle.com/security-alerts/cpujul2021.html< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2389 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.35-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2389.html" > https://linux.oracle.com/cve/CVE-2021-2389.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210723-0001/" > https://security.netapp.com/advisory/ntap-20210723-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-1" > https://ubuntu.com/security/notices/USN-5022-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-2" > https://ubuntu.com/security/notices/USN-5022-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2021.html" > https://www.oracle.com/security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.zerodayinitiative.com/advisories/ZDI-21-880/" > https://www.zerodayinitiative.com/advisories/ZDI-21-880/< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-2390 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.35-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2390" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2390< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-2390.html" > https://linux.oracle.com/cve/CVE-2021-2390.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3590.html" > https://linux.oracle.com/errata/ELSA-2021-3590.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210723-0001/" > https://security.netapp.com/advisory/ntap-20210723-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-1" > https://ubuntu.com/security/notices/USN-5022-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5022-3" > https://ubuntu.com/security/notices/USN-5022-3< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2021.html" > https://www.oracle.com/security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.zerodayinitiative.com/advisories/ZDI-21-881/" > https://www.zerodayinitiative.com/advisories/ZDI-21-881/< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-35604 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.36-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5123-1" > https://ubuntu.com/security/notices/USN-5123-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5123-2" > https://ubuntu.com/security/notices/USN-5123-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5170-1" > https://ubuntu.com/security/notices/USN-5170-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libmysqlclient20 | CVE-2021-35624 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.36-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35624" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35624< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5123-1" > https://ubuntu.com/security/notices/USN-5123-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5123-2" > https://ubuntu.com/security/notices/USN-5123-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17594.html" > https://linux.oracle.com/cve/CVE-2019-17594.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17595.html" > https://linux.oracle.com/cve/CVE-2019-17595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17594.html" > https://linux.oracle.com/cve/CVE-2019-17594.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17595.html" > https://linux.oracle.com/cve/CVE-2019-17595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libnettle6 | CVE-2021-20305 | MEDIUM | 3.4-1 | 3.4-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1942533" > https://bugzilla.redhat.com/show_bug.cgi?id=1942533< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-20305.html" > https://linux.oracle.com/cve/CVE-2021-20305.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1206.html" > https://linux.oracle.com/errata/ELSA-2021-1206.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/< / a > < br > < a href = "https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html" > https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-31" > https://security.gentoo.org/glsa/202105-31< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0002/" > https://security.netapp.com/advisory/ntap-20211022-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4906-1" > https://ubuntu.com/security/notices/USN-4906-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4933" > https://www.debian.org/security/2021/dsa-4933< / a > < br > < / details > |
| libnettle6 | CVE-2021-3580 | MEDIUM | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1967983" > https://bugzilla.redhat.com/show_bug.cgi?id=1967983< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3580.html" > https://linux.oracle.com/cve/CVE-2021-3580.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4451.html" > https://linux.oracle.com/errata/ELSA-2021-4451.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0006/" > https://security.netapp.com/advisory/ntap-20211104-0006/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4990-1" > https://ubuntu.com/security/notices/USN-4990-1< / a > < br > < / details > |
| libnettle6 | CVE-2018-16869 | LOW | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | < details > < summary > Expand...< / summary > < a href = "http://cat.eyalro.net/" > http://cat.eyalro.net/< / a > < br > < a href = "http://www.securityfocus.com/bid/106092" > http://www.securityfocus.com/bid/106092< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869< / a > < br > < a href = "https://lists.debian.org/debian-lts/2019/03/msg00021.html" > https://lists.debian.org/debian-lts/2019/03/msg00021.html< / a > < br > < a href = "https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html" > https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4990-1" > https://ubuntu.com/security/notices/USN-4990-1< / a > < br > < / details > |
| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2692" > https://access.redhat.com/errata/RHSA-2019:2692< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2745" > https://access.redhat.com/errata/RHSA-2019:2745< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2746" > https://access.redhat.com/errata/RHSA-2019:2746< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2775" > https://access.redhat.com/errata/RHSA-2019:2775< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2799" > https://access.redhat.com/errata/RHSA-2019:2799< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2925" > https://access.redhat.com/errata/RHSA-2019:2925< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2939" > https://access.redhat.com/errata/RHSA-2019:2939< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2949" > https://access.redhat.com/errata/RHSA-2019:2949< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2955" > https://access.redhat.com/errata/RHSA-2019:2955< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2966" > https://access.redhat.com/errata/RHSA-2019:2966< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3041" > https://access.redhat.com/errata/RHSA-2019:3041< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3932" > https://access.redhat.com/errata/RHSA-2019:3932< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3933" > https://access.redhat.com/errata/RHSA-2019:3933< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3935" > https://access.redhat.com/errata/RHSA-2019:3935< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4018" > https://access.redhat.com/errata/RHSA-2019:4018< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4019" > https://access.redhat.com/errata/RHSA-2019:4019< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4020" > https://access.redhat.com/errata/RHSA-2019:4020< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4021" > https://access.redhat.com/errata/RHSA-2019:4021< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511< / a > < br > < a href = "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" > https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md< / a > < br > < a href = "https://kb.cert.org/vuls/id/605641/" > https://kb.cert.org/vuls/id/605641/< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10296" > https://kc.mcafee.com/corporate/index?page=content& id=SB10296< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-9511.html" > https://linux.oracle.com/cve/CVE-2019-9511.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5862.html" > https://linux.oracle.com/errata/ELSA-2020-5862.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEB
| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2692" > https://access.redhat.com/errata/RHSA-2019:2692< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2745" > https://access.redhat.com/errata/RHSA-2019:2745< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2746" > https://access.redhat.com/errata/RHSA-2019:2746< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2775" > https://access.redhat.com/errata/RHSA-2019:2775< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2799" > https://access.redhat.com/errata/RHSA-2019:2799< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2925" > https://access.redhat.com/errata/RHSA-2019:2925< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2939" > https://access.redhat.com/errata/RHSA-2019:2939< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2949" > https://access.redhat.com/errata/RHSA-2019:2949< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2955" > https://access.redhat.com/errata/RHSA-2019:2955< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2966" > https://access.redhat.com/errata/RHSA-2019:2966< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3041" > https://access.redhat.com/errata/RHSA-2019:3041< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3932" > https://access.redhat.com/errata/RHSA-2019:3932< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3933" > https://access.redhat.com/errata/RHSA-2019:3933< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3935" > https://access.redhat.com/errata/RHSA-2019:3935< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513< / a > < br > < a href = "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" > https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md< / a > < br > < a href = "https://kb.cert.org/vuls/id/605641/" > https://kb.cert.org/vuls/id/605641/< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10296" > https://kc.mcafee.com/corporate/index?page=content& id=SB10296< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-9513.html" > https://linux.oracle.com/cve/CVE-2019-9513.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-2925.html" > https://linux.oracle.com/errata/ELSA-2019-2925.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/< / a > < br > < a href = "https://lists.fedora
| libp11-kit0 | CVE-2020-29361 | MEDIUM | 0.23.9-2 | 0.23.9-2ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361< / a > < br > < a href = "https://github.com/p11-glue/p11-kit/releases" > https://github.com/p11-glue/p11-kit/releases< / a > < br > < a href = "https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2" > https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-29361.html" > https://linux.oracle.com/cve/CVE-2020-29361.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1609.html" > https://linux.oracle.com/errata/ELSA-2021-1609.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html" > https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html< / a > < br > < a href = "https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html" > https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4677-1" > https://ubuntu.com/security/notices/USN-4677-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4677-2" > https://ubuntu.com/security/notices/USN-4677-2< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4822" > https://www.debian.org/security/2021/dsa-4822< / a > < br > < / details > |
| libp11-kit0 | CVE-2020-29362 | MEDIUM | 0.23.9-2 | 0.23.9-2ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362< / a > < br > < a href = "https://github.com/p11-glue/p11-kit/releases" > https://github.com/p11-glue/p11-kit/releases< / a > < br > < a href = "https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc" > https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-29362.html" > https://linux.oracle.com/cve/CVE-2020-29362.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1609.html" > https://linux.oracle.com/errata/ELSA-2021-1609.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html" > https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html< / a > < br > < a href = "https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html" > https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4677-1" > https://ubuntu.com/security/notices/USN-4677-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4822" > https://www.debian.org/security/2021/dsa-4822< / a > < br > < / details > |
| libp11-kit0 | CVE-2020-29363 | MEDIUM | 0.23.9-2 | 0.23.9-2ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363< / a > < br > < a href = "https://github.com/p11-glue/p11-kit/releases" > https://github.com/p11-glue/p11-kit/releases< / a > < br > < a href = "https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x" > https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-29363.html" > https://linux.oracle.com/cve/CVE-2020-29363.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1609.html" > https://linux.oracle.com/errata/ELSA-2021-1609.html< / a > < br > < a href = "https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html" > https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4677-1" > https://ubuntu.com/security/notices/USN-4677-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4822" > https://www.debian.org/security/2021/dsa-4822< / a > < br > < / details > |
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2017/07/11/3" > http://openwall.com/lists/oss-security/2017/07/11/3< / a > < br > < a href = "http://www.securityfocus.com/bid/99575" > http://www.securityfocus.com/bid/99575< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20838.html" > https://linux.oracle.com/cve/CVE-2019-20838.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/" > https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14155.html" > https://linux.oracle.com/cve/CVE-2020-14155.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
| libpcrecpp0v5 | CVE-2017-11164 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2017/07/11/3" > http://openwall.com/lists/oss-security/2017/07/11/3< / a > < br > < a href = "http://www.securityfocus.com/bid/99575" > http://www.securityfocus.com/bid/99575< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libpcrecpp0v5 | CVE-2019-20838 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20838.html" > https://linux.oracle.com/cve/CVE-2019-20838.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
| libpcrecpp0v5 | CVE-2020-14155 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/" > https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14155.html" > https://linux.oracle.com/cve/CVE-2020-14155.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
| libpng16-16 | CVE-2018-14048 | LOW | 1.6.34-1ubuntu0.18.04.2 | | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html" > http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html< / a > < br > < a href = "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" > http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048< / a > < br > < a href = "https://github.com/fouzhe/security/tree/master/libpng" > https://github.com/fouzhe/security/tree/master/libpng< / a > < br > < a href = "https://github.com/glennrp/libpng/issues/238" > https://github.com/glennrp/libpng/issues/238< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Apr/30" > https://seclists.org/bugtraq/2019/Apr/30< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-02" > https://security.gentoo.org/glsa/201908-02< / a > < br > < / details > |
| libpython2.7 | CVE-2019-18348 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html< / a > < br > < a href = "https://bugs.python.org/issue30458#msg347282" > https://bugs.python.org/issue30458#msg347282< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1727276" > https://bugzilla.redhat.com/show_bug.cgi?id=1727276< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20191107-0004/" > https://security.netapp.com/advisory/ntap-20191107-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-1" > https://ubuntu.com/security/notices/USN-4333-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-2" > https://ubuntu.com/security/notices/USN-4333-2< / a > < br > < a href = "https://usn.ubuntu.com/4333-1/" > https://usn.ubuntu.com/4333-1/< / a > < br > < a href = "https://usn.ubuntu.com/4333-2/" > https://usn.ubuntu.com/4333-2/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < / details > |
| libpython2.7 | CVE-2019-20907 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html< / a > < br > < a href = "https://bugs.python.org/issue39017" > https://bugs.python.org/issue39017< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907< / a > < br > < a href = "https://github.com/python/cpython/pull/21454" > https://github.com/python/cpython/pull/21454< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20907.html" > https://linux.oracle.com/cve/CVE-2019-20907.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5010.html" > https://linux.oracle.com/errata/ELSA-2020-5010.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" > https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedora
| libpython2.7 | CVE-2020-26116 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html" > http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html< / a > < br > < a href = "https://bugs.python.org/issue39603" > https://bugs.python.org/issue39603< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-26116.html" > https://linux.oracle.com/cve/CVE-2020-26116.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1879.html" > https://linux.oracle.com/errata/ELSA-2021-1879.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/< / a > < br > < a href = "https://python-security.readthedocs.io/vuln/http-header-injection-method.html" > https://python-security.readthedocs.io/vuln/http-header-injection-method.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-18" > https://security.gentoo.org/glsa/202101-18< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0001/" > https://security.netapp.com/advisory/ntap-20201023-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4581-1" > https://ubuntu.com/security/notices/USN-4581-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://usn.ubuntu.com/4581-1/" > https://usn.ubuntu.com/4581-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libpython2.7 | CVE-2021-3177 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.6 | < details > < summary > Expand...< / summary > < a href = "https://bugs.python.org/issue42938" > https://bugs.python.org/issue42938< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177< / a > < br > < a href = "https://github.com/python/cpython/pull/24239" > https://github.com/python/cpython/pull/24239< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3177.html" > https://linux.oracle.com/cve/CVE-2021-3177.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9130.html" > https://linux.oracle.com/errata/ELSA-2021-9130.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/mes
| libpython2.7 | CVE-2019-17514 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "https://bugs.python.org/issue33275" > https://bugs.python.org/issue33275< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514< / a > < br > < a href = "https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380" > https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380< / a > < br > < a href = "https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405" > https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405< / a > < br > < a href = "https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216" > https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216< / a > < br > < a href = "https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip" > https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20191107-0005/" > https://security.netapp.com/advisory/ntap-20191107-0005/< / a > < br > < a href = "https://twitter.com/LucasCMoore/status/1181615421922824192" > https://twitter.com/LucasCMoore/status/1181615421922824192< / a > < br > < a href = "https://twitter.com/chris_bloke/status/1181997278136958976" > https://twitter.com/chris_bloke/status/1181997278136958976< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4428-1" > https://ubuntu.com/security/notices/USN-4428-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://usn.ubuntu.com/4428-1/" > https://usn.ubuntu.com/4428-1/< / a > < br > < a href = "https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html" > https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html< / a > < br > < a href = "https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html" > https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html< / a > < br > < a href = "https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html" > https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html< / a > < br > < a href = "https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html" > https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html< / a > < br > < a href = "https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies" > https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies< / a > < br > < / details > |
| libpython2.7 | CVE-2019-9674 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html< / a > < br > < a href = "https://bugs.python.org/issue36260" > https://bugs.python.org/issue36260< / a > < br > < a href = "https://bugs.python.org/issue36462" > https://bugs.python.org/issue36462< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674< / a > < br > < a href = "https://github.com/python/cpython/blob/master/Lib/zipfile.py" > https://github.com/python/cpython/blob/master/Lib/zipfile.py< / a > < br > < a href = "https://python-security.readthedocs.io/security.html#archives-and-zip-bomb" > https://python-security.readthedocs.io/security.html#archives-and-zip-bomb< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200221-0003/" > https://security.netapp.com/advisory/ntap-20200221-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4428-1" > https://ubuntu.com/security/notices/USN-4428-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://usn.ubuntu.com/4428-1/" > https://usn.ubuntu.com/4428-1/< / a > < br > < a href = "https://www.python.org/news/security/" > https://www.python.org/news/security/< / a > < br > < / details > |
| libpython2.7 | CVE-2020-14422 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html< / a > < br > < a href = "https://bugs.python.org/issue41004" > https://bugs.python.org/issue41004< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422< / a > < br > < a href = "https://github.com/python/cpython/pull/20956" > https://github.com/python/cpython/pull/20956< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14422.html" > https://linux.oracle.com/cve/CVE-2020-14422.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5010.html" > https://linux.oracle.com/errata/ELSA-2020-5010.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.o
2022-01-04 20:49:29 +00:00
| libpython2.7 | CVE-2020-8492 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html< / a > < br > < a href = "https://bugs.python.org/issue39503" > https://bugs.python.org/issue39503< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492< / a > < br > < a href = "https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4" > https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4< / a > < br > < a href = "https://github.com/python/cpython/pull/18284" > https://github.com/python/cpython/pull/18284< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8492.html" > https://linux.oracle.com/cve/CVE-2020-8492.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4641.html" > https://linux.oracle.com/errata/ELSA-2020-4641.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E" > https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E" > https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/< / a > < br > < a href = "https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html" > https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202005-09" > https://security.gentoo.org/glsa/202005-09< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200221-0001/" > https://security.netapp.com/advisory/ntap-20200221-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-1" > https://ubuntu.com/security/notices/USN-4333-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-2" > https://ubuntu.com/security/notices/USN-4333-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5200-1" > https://ubuntu.com/security/notices/USN-5200-1< / a > < br > < a href = "https://usn.ubuntu.com/4333-1/" > https://usn.ubuntu.com/4333-1/< / a > < br > < a href = "https://usn.ubuntu.com/4333-2/" > https://usn.ubuntu.com/4333-2/< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libpython2.7-minimal | CVE-2019-18348 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html< / a > < br > < a href = "https://bugs.python.org/issue30458#msg347282" > https://bugs.python.org/issue30458#msg347282< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1727276" > https://bugzilla.redhat.com/show_bug.cgi?id=1727276< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20191107-0004/" > https://security.netapp.com/advisory/ntap-20191107-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-1" > https://ubuntu.com/security/notices/USN-4333-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-2" > https://ubuntu.com/security/notices/USN-4333-2< / a > < br > < a href = "https://usn.ubuntu.com/4333-1/" > https://usn.ubuntu.com/4333-1/< / a > < br > < a href = "https://usn.ubuntu.com/4333-2/" > https://usn.ubuntu.com/4333-2/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < / details > |
| libpython2.7-minimal | CVE-2019-20907 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html< / a > < br > < a href = "https://bugs.python.org/issue39017" > https://bugs.python.org/issue39017< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907< / a > < br > < a href = "https://github.com/python/cpython/pull/21454" > https://github.com/python/cpython/pull/21454< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20907.html" > https://linux.oracle.com/cve/CVE-2019-20907.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5010.html" > https://linux.oracle.com/errata/ELSA-2020-5010.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" > https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/" > https://lists.fedoraproject.org/archives/list/package-announce@list
| libpython2.7-minimal | CVE-2020-26116 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html" > http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html< / a > < br > < a href = "https://bugs.python.org/issue39603" > https://bugs.python.org/issue39603< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-26116.html" > https://linux.oracle.com/cve/CVE-2020-26116.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1879.html" > https://linux.oracle.com/errata/ELSA-2021-1879.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/< / a > < br > < a href = "https://python-security.readthedocs.io/vuln/http-header-injection-method.html" > https://python-security.readthedocs.io/vuln/http-header-injection-method.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-18" > https://security.gentoo.org/glsa/202101-18< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0001/" > https://security.netapp.com/advisory/ntap-20201023-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4581-1" > https://ubuntu.com/security/notices/USN-4581-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://usn.ubuntu.com/4581-1/" > https://usn.ubuntu.com/4581-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libpython2.7-minimal | CVE-2021-3177 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.6 | < details > < summary > Expand...< / summary > < a href = "https://bugs.python.org/issue42938" > https://bugs.python.org/issue42938< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177< / a > < br > < a href = "https://github.com/python/cpython/pull/24239" > https://github.com/python/cpython/pull/24239< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3177.html" > https://linux.oracle.com/cve/CVE-2021-3177.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9130.html" > https://linux.oracle.com/errata/ELSA-2021-9130.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject
| libpython2.7-minimal | CVE-2019-17514 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "https://bugs.python.org/issue33275" > https://bugs.python.org/issue33275< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514< / a > < br > < a href = "https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380" > https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380< / a > < br > < a href = "https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405" > https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405< / a > < br > < a href = "https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216" > https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216< / a > < br > < a href = "https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip" > https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20191107-0005/" > https://security.netapp.com/advisory/ntap-20191107-0005/< / a > < br > < a href = "https://twitter.com/LucasCMoore/status/1181615421922824192" > https://twitter.com/LucasCMoore/status/1181615421922824192< / a > < br > < a href = "https://twitter.com/chris_bloke/status/1181997278136958976" > https://twitter.com/chris_bloke/status/1181997278136958976< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4428-1" > https://ubuntu.com/security/notices/USN-4428-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://usn.ubuntu.com/4428-1/" > https://usn.ubuntu.com/4428-1/< / a > < br > < a href = "https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html" > https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html< / a > < br > < a href = "https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html" > https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html< / a > < br > < a href = "https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html" > https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html< / a > < br > < a href = "https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html" > https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html< / a > < br > < a href = "https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies" > https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies< / a > < br > < / details > |
| libpython2.7-minimal | CVE-2019-9674 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html< / a > < br > < a href = "https://bugs.python.org/issue36260" > https://bugs.python.org/issue36260< / a > < br > < a href = "https://bugs.python.org/issue36462" > https://bugs.python.org/issue36462< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674< / a > < br > < a href = "https://github.com/python/cpython/blob/master/Lib/zipfile.py" > https://github.com/python/cpython/blob/master/Lib/zipfile.py< / a > < br > < a href = "https://python-security.readthedocs.io/security.html#archives-and-zip-bomb" > https://python-security.readthedocs.io/security.html#archives-and-zip-bomb< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200221-0003/" > https://security.netapp.com/advisory/ntap-20200221-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4428-1" > https://ubuntu.com/security/notices/USN-4428-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://usn.ubuntu.com/4428-1/" > https://usn.ubuntu.com/4428-1/< / a > < br > < a href = "https://www.python.org/news/security/" > https://www.python.org/news/security/< / a > < br > < / details > |
| libpython2.7-minimal | CVE-2020-14422 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html< / a > < br > < a href = "https://bugs.python.org/issue41004" > https://bugs.python.org/issue41004< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422< / a > < br > < a href = "https://github.com/python/cpython/pull/20956" > https://github.com/python/cpython/pull/20956< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14422.html" > https://linux.oracle.com/cve/CVE-2020-14422.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5010.html" > https://linux.oracle.com/errata/ELSA-2020-5010.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorap
2022-01-04 20:49:29 +00:00
| libpython2.7-minimal | CVE-2020-8492 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html< / a > < br > < a href = "https://bugs.python.org/issue39503" > https://bugs.python.org/issue39503< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492< / a > < br > < a href = "https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4" > https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4< / a > < br > < a href = "https://github.com/python/cpython/pull/18284" > https://github.com/python/cpython/pull/18284< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8492.html" > https://linux.oracle.com/cve/CVE-2020-8492.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4641.html" > https://linux.oracle.com/errata/ELSA-2020-4641.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E" > https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E" > https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/< / a > < br > < a href = "https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html" > https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202005-09" > https://security.gentoo.org/glsa/202005-09< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200221-0001/" > https://security.netapp.com/advisory/ntap-20200221-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-1" > https://ubuntu.com/security/notices/USN-4333-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-2" > https://ubuntu.com/security/notices/USN-4333-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5200-1" > https://ubuntu.com/security/notices/USN-5200-1< / a > < br > < a href = "https://usn.ubuntu.com/4333-1/" > https://usn.ubuntu.com/4333-1/< / a > < br > < a href = "https://usn.ubuntu.com/4333-2/" > https://usn.ubuntu.com/4333-2/< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libpython2.7-stdlib | CVE-2019-18348 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html< / a > < br > < a href = "https://bugs.python.org/issue30458#msg347282" > https://bugs.python.org/issue30458#msg347282< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1727276" > https://bugzilla.redhat.com/show_bug.cgi?id=1727276< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20191107-0004/" > https://security.netapp.com/advisory/ntap-20191107-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-1" > https://ubuntu.com/security/notices/USN-4333-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-2" > https://ubuntu.com/security/notices/USN-4333-2< / a > < br > < a href = "https://usn.ubuntu.com/4333-1/" > https://usn.ubuntu.com/4333-1/< / a > < br > < a href = "https://usn.ubuntu.com/4333-2/" > https://usn.ubuntu.com/4333-2/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < / details > |
| libpython2.7-stdlib | CVE-2019-20907 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html< / a > < br > < a href = "https://bugs.python.org/issue39017" > https://bugs.python.org/issue39017< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907< / a > < br > < a href = "https://github.com/python/cpython/pull/21454" > https://github.com/python/cpython/pull/21454< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20907.html" > https://linux.oracle.com/cve/CVE-2019-20907.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5010.html" > https://linux.oracle.com/errata/ELSA-2020-5010.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" > https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists
| libpython2.7-stdlib | CVE-2020-26116 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html" > http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html< / a > < br > < a href = "https://bugs.python.org/issue39603" > https://bugs.python.org/issue39603< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-26116.html" > https://linux.oracle.com/cve/CVE-2020-26116.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1879.html" > https://linux.oracle.com/errata/ELSA-2021-1879.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/< / a > < br > < a href = "https://python-security.readthedocs.io/vuln/http-header-injection-method.html" > https://python-security.readthedocs.io/vuln/http-header-injection-method.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-18" > https://security.gentoo.org/glsa/202101-18< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201023-0001/" > https://security.netapp.com/advisory/ntap-20201023-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4581-1" > https://ubuntu.com/security/notices/USN-4581-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://usn.ubuntu.com/4581-1/" > https://usn.ubuntu.com/4581-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libpython2.7-stdlib | CVE-2021-3177 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.6 | < details > < summary > Expand...< / summary > < a href = "https://bugs.python.org/issue42938" > https://bugs.python.org/issue42938< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177< / a > < br > < a href = "https://github.com/python/cpython/pull/24239" > https://github.com/python/cpython/pull/24239< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3177.html" > https://linux.oracle.com/cve/CVE-2021-3177.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9130.html" > https://linux.oracle.com/errata/ELSA-2021-9130.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html" > https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.
| libpython2.7-stdlib | CVE-2019-17514 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "https://bugs.python.org/issue33275" > https://bugs.python.org/issue33275< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514< / a > < br > < a href = "https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380" > https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380< / a > < br > < a href = "https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405" > https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405< / a > < br > < a href = "https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216" > https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216< / a > < br > < a href = "https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip" > https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20191107-0005/" > https://security.netapp.com/advisory/ntap-20191107-0005/< / a > < br > < a href = "https://twitter.com/LucasCMoore/status/1181615421922824192" > https://twitter.com/LucasCMoore/status/1181615421922824192< / a > < br > < a href = "https://twitter.com/chris_bloke/status/1181997278136958976" > https://twitter.com/chris_bloke/status/1181997278136958976< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4428-1" > https://ubuntu.com/security/notices/USN-4428-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://usn.ubuntu.com/4428-1/" > https://usn.ubuntu.com/4428-1/< / a > < br > < a href = "https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html" > https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html< / a > < br > < a href = "https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html" > https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html< / a > < br > < a href = "https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html" > https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html< / a > < br > < a href = "https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html" > https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html< / a > < br > < a href = "https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies" > https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies< / a > < br > < / details > |
| libpython2.7-stdlib | CVE-2019-9674 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html< / a > < br > < a href = "https://bugs.python.org/issue36260" > https://bugs.python.org/issue36260< / a > < br > < a href = "https://bugs.python.org/issue36462" > https://bugs.python.org/issue36462< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674< / a > < br > < a href = "https://github.com/python/cpython/blob/master/Lib/zipfile.py" > https://github.com/python/cpython/blob/master/Lib/zipfile.py< / a > < br > < a href = "https://python-security.readthedocs.io/security.html#archives-and-zip-bomb" > https://python-security.readthedocs.io/security.html#archives-and-zip-bomb< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200221-0003/" > https://security.netapp.com/advisory/ntap-20200221-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4428-1" > https://ubuntu.com/security/notices/USN-4428-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://usn.ubuntu.com/4428-1/" > https://usn.ubuntu.com/4428-1/< / a > < br > < a href = "https://www.python.org/news/security/" > https://www.python.org/news/security/< / a > < br > < / details > |
| libpython2.7-stdlib | CVE-2020-14422 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html< / a > < br > < a href = "https://bugs.python.org/issue41004" > https://bugs.python.org/issue41004< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422< / a > < br > < a href = "https://github.com/python/cpython/pull/20956" > https://github.com/python/cpython/pull/20956< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14422.html" > https://linux.oracle.com/cve/CVE-2020-14422.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5010.html" > https://linux.oracle.com/errata/ELSA-2020-5010.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr
2022-01-04 20:49:29 +00:00
| libpython2.7-stdlib | CVE-2020-8492 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html< / a > < br > < a href = "https://bugs.python.org/issue39503" > https://bugs.python.org/issue39503< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492< / a > < br > < a href = "https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4" > https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4< / a > < br > < a href = "https://github.com/python/cpython/pull/18284" > https://github.com/python/cpython/pull/18284< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-8492.html" > https://linux.oracle.com/cve/CVE-2020-8492.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4641.html" > https://linux.oracle.com/errata/ELSA-2020-4641.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E" > https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E" > https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/< / a > < br > < a href = "https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html" > https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202005-09" > https://security.gentoo.org/glsa/202005-09< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200221-0001/" > https://security.netapp.com/advisory/ntap-20200221-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-1" > https://ubuntu.com/security/notices/USN-4333-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4333-2" > https://ubuntu.com/security/notices/USN-4333-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4754-3" > https://ubuntu.com/security/notices/USN-4754-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5200-1" > https://ubuntu.com/security/notices/USN-5200-1< / a > < br > < a href = "https://usn.ubuntu.com/4333-1/" > https://usn.ubuntu.com/4333-1/< / a > < br > < a href = "https://usn.ubuntu.com/4333-2/" > https://usn.ubuntu.com/4333-2/< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libsasl2-2 | CVE-2019-19906 | MEDIUM | 2.1.27~101-g0780600+dfsg-3ubuntu2 | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Jul/23" > http://seclists.org/fulldisclosure/2020/Jul/23< / a > < br > < a href = "http://seclists.org/fulldisclosure/2020/Jul/24" > http://seclists.org/fulldisclosure/2020/Jul/24< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906< / a > < br > < a href = "https://github.com/cyrusimap/cyrus-sasl/issues/587" > https://github.com/cyrusimap/cyrus-sasl/issues/587< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19906.html" > https://linux.oracle.com/cve/CVE-2019-19906.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4497.html" > https://linux.oracle.com/errata/ELSA-2020-4497.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html" > https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Dec/42" > https://seclists.org/bugtraq/2019/Dec/42< / a > < br > < a href = "https://support.apple.com/kb/HT211288" > https://support.apple.com/kb/HT211288< / a > < br > < a href = "https://support.apple.com/kb/HT211289" > https://support.apple.com/kb/HT211289< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4256-1" > https://ubuntu.com/security/notices/USN-4256-1< / a > < br > < a href = "https://usn.ubuntu.com/4256-1/" > https://usn.ubuntu.com/4256-1/< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4591" > https://www.debian.org/security/2019/dsa-4591< / a > < br > < a href = "https://www.openldap.org/its/index.cgi/Incoming?id=9123" > https://www.openldap.org/its/index.cgi/Incoming?id=9123< / a > < br > < / details > |
| libsasl2-modules | CVE-2019-19906 | MEDIUM | 2.1.27~101-g0780600+dfsg-3ubuntu2 | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Jul/23" > http://seclists.org/fulldisclosure/2020/Jul/23< / a > < br > < a href = "http://seclists.org/fulldisclosure/2020/Jul/24" > http://seclists.org/fulldisclosure/2020/Jul/24< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906< / a > < br > < a href = "https://github.com/cyrusimap/cyrus-sasl/issues/587" > https://github.com/cyrusimap/cyrus-sasl/issues/587< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19906.html" > https://linux.oracle.com/cve/CVE-2019-19906.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4497.html" > https://linux.oracle.com/errata/ELSA-2020-4497.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html" > https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Dec/42" > https://seclists.org/bugtraq/2019/Dec/42< / a > < br > < a href = "https://support.apple.com/kb/HT211288" > https://support.apple.com/kb/HT211288< / a > < br > < a href = "https://support.apple.com/kb/HT211289" > https://support.apple.com/kb/HT211289< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4256-1" > https://ubuntu.com/security/notices/USN-4256-1< / a > < br > < a href = "https://usn.ubuntu.com/4256-1/" > https://usn.ubuntu.com/4256-1/< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4591" > https://www.debian.org/security/2019/dsa-4591< / a > < br > < a href = "https://www.openldap.org/its/index.cgi/Incoming?id=9123" > https://www.openldap.org/its/index.cgi/Incoming?id=9123< / a > < br > < / details > |
| libsasl2-modules-db | CVE-2019-19906 | MEDIUM | 2.1.27~101-g0780600+dfsg-3ubuntu2 | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Jul/23" > http://seclists.org/fulldisclosure/2020/Jul/23< / a > < br > < a href = "http://seclists.org/fulldisclosure/2020/Jul/24" > http://seclists.org/fulldisclosure/2020/Jul/24< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906< / a > < br > < a href = "https://github.com/cyrusimap/cyrus-sasl/issues/587" > https://github.com/cyrusimap/cyrus-sasl/issues/587< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19906.html" > https://linux.oracle.com/cve/CVE-2019-19906.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4497.html" > https://linux.oracle.com/errata/ELSA-2020-4497.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html" > https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Dec/42" > https://seclists.org/bugtraq/2019/Dec/42< / a > < br > < a href = "https://support.apple.com/kb/HT211288" > https://support.apple.com/kb/HT211288< / a > < br > < a href = "https://support.apple.com/kb/HT211289" > https://support.apple.com/kb/HT211289< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4256-1" > https://ubuntu.com/security/notices/USN-4256-1< / a > < br > < a href = "https://usn.ubuntu.com/4256-1/" > https://usn.ubuntu.com/4256-1/< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4591" > https://www.debian.org/security/2019/dsa-4591< / a > < br > < a href = "https://www.openldap.org/its/index.cgi/Incoming?id=9123" > https://www.openldap.org/its/index.cgi/Incoming?id=9123< / a > < br > < / details > |
| libsmartcols1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103367" > http://www.securityfocus.com/bid/103367< / a > < br > < a href = "https://bugs.debian.org/892179" > https://bugs.debian.org/892179< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738< / a > < br > < a href = "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55" > https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55< / a > < br > < a href = "https://github.com/karelzak/util-linux/issues/539" > https://github.com/karelzak/util-linux/issues/539< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4512-1" > https://ubuntu.com/security/notices/USN-4512-1< / a > < br > < a href = "https://usn.ubuntu.com/4512-1/" > https://usn.ubuntu.com/4512-1/< / a > < br > < a href = "https://www.debian.org/security/2018/dsa-4134" > https://www.debian.org/security/2018/dsa-4134< / a > < br > < / details > |
2021-12-17 11:25:46 +00:00
| libsmbclient | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-2124.html" > https://linux.oracle.com/cve/CVE-2016-2124.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-5192.html" > https://linux.oracle.com/errata/ELSA-2021-5192.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < a href = "https://www.samba.org/samba/history/samba-4.13.14.html" > https://www.samba.org/samba/history/samba-4.13.14.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2016-2124.html" > https://www.samba.org/samba/security/CVE-2016-2124.html< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libsmbclient | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4341-1" > https://ubuntu.com/security/notices/USN-4341-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4341-2" > https://ubuntu.com/security/notices/USN-4341-2< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10704.html" > https://www.samba.org/samba/security/CVE-2020-10704.html< / a > < br > < / details > |
| libsmbclient | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1849489;" > https://bugzilla.redhat.com/show_bug.cgi?id=1849489;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10730.html" > https://linux.oracle.com/cve/CVE-2020-10730.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4568.html" > https://linux.oracle.com/errata/ELSA-2020-4568.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4409-1" > https://ubuntu.com/security/notices/USN-4409-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4884" > https://www.debian.org/security/2021/dsa-4884< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10730.html" > https://www.samba.org/samba/security/CVE-2020-10730.html< / a > < br > < / details > |
| libsmbclient | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1849491;" > https://bugzilla.redhat.com/show_bug.cgi?id=1849491;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4409-1" > https://ubuntu.com/security/notices/USN-4409-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10745.html" > https://www.samba.org/samba/security/CVE-2020-10745.html< / a > < br > < / details > |
| libsmbclient | CVE-2020-10760 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1849509;" > https://bugzilla.redhat.com/show_bug.cgi?id=1849509;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4409-1" > https://ubuntu.com/security/notices/USN-4409-1< / a > < br > < a href = "https://usn.ubuntu.com/4409-1/" > https://usn.ubuntu.com/4409-1/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10760.html" > https://www.samba.org/samba/security/CVE-2020-10760.html< / a > < br > < / details > |
| libsmbclient | CVE-2020-14303 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.18 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1851298;" > https://bugzilla.redhat.com/show_bug.cgi?id=1851298;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200709-0003/" > https://security.netapp.com/advisory/ntap-20200709-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4454-1" > https://ubuntu.com/security/notices/USN-4454-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4454-2" > https://ubuntu.com/security/notices/USN-4454-2< / a > < br > < a href = "https://usn.ubuntu.com/4454-1/" > https://usn.ubuntu.com/4454-1/< / a > < br > < a href = "https://usn.ubuntu.com/4454-2/" > https://usn.ubuntu.com/4454-2/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14303.html" > https://www.samba.org/samba/security/CVE-2020-14303.html< / a > < br > < / details > |
| libsmbclient | CVE-2020-14318 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1892631" > https://bugzilla.redhat.com/show_bug.cgi?id=1892631< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14318.html" > https://linux.oracle.com/cve/CVE-2020-14318.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1647.html" > https://linux.oracle.com/errata/ELSA-2021-1647.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4611-1" > https://ubuntu.com/security/notices/USN-4611-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14318.html" > https://www.samba.org/samba/security/CVE-2020-14318.html< / a > < br > < / details > |
| libsmbclient | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html" > http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html" > http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1891685" > https://bugzilla.redhat.com/show_bug.cgi?id=1891685< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14323.html" > https://linux.oracle.com/cve/CVE-2020-14323.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1647.html" > https://linux.oracle.com/errata/ELSA-2021-1647.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201103-0001/" > https://security.netapp.com/advisory/ntap-20201103-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4611-1" > https://ubuntu.com/security/notices/USN-4611-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14323.html" > https://www.samba.org/samba/security/CVE-2020-14323.html< / a > < br > < / details > |
| libsmbclient | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1892636" > https://bugzilla.redhat.com/show_bug.cgi?id=1892636< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4611-1" > https://ubuntu.com/security/notices/USN-4611-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14383.html" > https://www.samba.org/samba/security/CVE-2020-14383.html< / a > < br > < / details > |
| libsmbclient | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html< / a > < br > < a href = "http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html" > http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html< / a > < br > < a href = "http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html" > http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2020/09/17/2" > http://www.openwall.com/lists/oss-security/2020/09/17/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472< / a > < br > < a href = "https://kb.cert.org/vuls/id/490028#Samba" > https://kb.cert.org/vuls/id/490028#Samba< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1472.html" > https://linux.oracle.com/cve/CVE-2020-1472.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1647.html" > https://linux.oracle.com/errata/ELSA-2021-1647.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/< / a > < br > < a href = "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472" > https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4510-1" > https://ubuntu.com/security/notices/USN-4510-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4510-2" > https://ubuntu.com/security/notices/USN-4510-2< / a > < br > < a href = "https://usn.ubuntu.com/4510-1/" > https://usn.ubuntu.com/4510-1/< / a > < br > < a href = "https://usn.ubuntu.com/4510-2/" > https://usn.ubuntu.com/4510-2/< / a > < br > < a href = "https://usn.ubuntu.com/4559-1/" > https://usn.ubuntu.com/4559-1/< / a > < br > < a href = "https://www.kb.cert.org/vuls/id/490028" > https://www.kb.cert.org/vuls/id/490028< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-1472.html" > https://www.samba.org/samba/security/CVE-2020-1472.html< / a > < br > < a href = "https://www.secura.com/pathtoimg.php?id=2055" > https://www.secura.com/pathtoimg.php?id=2055< / a > < br > < a href = "https://www.synology.com/security/advisory/Synology_SA_20_21" > https://www.synology.com/security/advisory/Synology_SA_20_21< / a > < br > < / details > |
2021-12-17 11:25:46 +00:00
| libsmbclient | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-25717.html" > https://linux.oracle.com/cve/CVE-2020-25717.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-5192.html" > https://linux.oracle.com/errata/ELSA-2021-5192.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < a href = "https://www.samba.org/samba/history/samba-4.13.14.html" > https://www.samba.org/samba/history/samba-4.13.14.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-25717.html" > https://www.samba.org/samba/security/CVE-2020-25717.html< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libsmbclient | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < a href = "https://www.samba.org/samba/history/samba-4.13.14.html" > https://www.samba.org/samba/history/samba-4.13.14.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-25722.html" > https://www.samba.org/samba/security/CVE-2020-25722.html< / a > < br > < / details > |
| libsmbclient | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1949442" > https://bugzilla.redhat.com/show_bug.cgi?id=1949442< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-20254.html" > https://linux.oracle.com/cve/CVE-2021-20254.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4058.html" > https://linux.oracle.com/errata/ELSA-2021-4058.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-22" > https://security.gentoo.org/glsa/202105-22< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210430-0001/" > https://security.netapp.com/advisory/ntap-20210430-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4930-1" > https://ubuntu.com/security/notices/USN-4930-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2021-20254.html" > https://www.samba.org/samba/security/CVE-2021-20254.html< / a > < br > < / details > |
| libsmbclient | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-52" > https://security.gentoo.org/glsa/202003-52< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0001/" > https://security.netapp.com/advisory/ntap-20200122-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4244-1" > https://ubuntu.com/security/notices/USN-4244-1< / a > < br > < a href = "https://usn.ubuntu.com/4244-1/" > https://usn.ubuntu.com/4244-1/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2019-14902.html" > https://www.samba.org/samba/security/CVE-2019-14902.html< / a > < br > < a href = "https://www.synology.com/security/advisory/Synology_SA_20_01" > https://www.synology.com/security/advisory/Synology_SA_20_01< / a > < br > < / details > |
| libsmbclient | CVE-2019-14907 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-14907.html" > https://linux.oracle.com/cve/CVE-2019-14907.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3981.html" > https://linux.oracle.com/errata/ELSA-2020-3981.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-52" > https://security.gentoo.org/glsa/202003-52< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0001/" > https://security.netapp.com/advisory/ntap-20200122-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4244-1" > https://ubuntu.com/security/notices/USN-4244-1< / a > < br > < a href = "https://usn.ubuntu.com/4244-1/" > https://usn.ubuntu.com/4244-1/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2019-14907.html" > https://www.samba.org/samba/security/CVE-2019-14907.html< / a > < br > < a href = "https://www.synology.com/security/advisory/Synology_SA_20_01" > https://www.synology.com/security/advisory/Synology_SA_20_01< / a > < br > < / details > |
| libsmbclient | CVE-2021-3671 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
2022-01-13 00:08:34 +00:00
| libsmbclient | CVE-2021-43566 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=13979" > https://bugzilla.samba.org/show_bug.cgi?id=13979< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43566" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43566< / a > < br > < a href = "https://www.samba.org/samba/history/" > https://www.samba.org/samba/history/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2021-43566.html" > https://www.samba.org/samba/security/CVE-2021-43566.html< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libsqlite3-0 | CVE-2019-13734 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" > http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4238" > https://access.redhat.com/errata/RHSA-2019:4238< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2020:0227" > https://access.redhat.com/errata/RHSA-2020:0227< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2020:0229" > https://access.redhat.com/errata/RHSA-2020:0229< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2020:0273" > https://access.redhat.com/errata/RHSA-2020:0273< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2020:0451" > https://access.redhat.com/errata/RHSA-2020:0451< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2020:0463" > https://access.redhat.com/errata/RHSA-2020:0463< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2020:0476" > https://access.redhat.com/errata/RHSA-2020:0476< / a > < br > < a href = "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html" > https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html< / a > < br > < a href = "https://crbug.com/1025466" > https://crbug.com/1025466< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13734" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13734< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13734.html" > https://linux.oracle.com/cve/CVE-2019-13734.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-0273.html" > https://linux.oracle.com/errata/ELSA-2020-0273.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/< / a > < br > < a href = "https://seclists.org/bugtraq/2020/Jan/27" > https://seclists.org/bugtraq/2020/Jan/27< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-08" > https://security.gentoo.org/glsa/202003-08< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-2" > https://ubuntu.com/security/notices/USN-4298-2< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://usn.ubuntu.com/4298-2/" > https://usn.ubuntu.com/4298-2/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4606" > https://www.debian.org/security/2020/dsa-4606< / a > < br > < / details > |
| libsqlite3-0 | CVE-2019-13750 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" > http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4238" > https://access.redhat.com/errata/RHSA-2019:4238< / a > < br > < a href = "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html" > https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html< / a > < br > < a href = "https://crbug.com/1025464" > https://crbug.com/1025464< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13750" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13750< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13750.html" > https://linux.oracle.com/cve/CVE-2019-13750.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4396.html" > https://linux.oracle.com/errata/ELSA-2021-4396.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/< / a > < br > < a href = "https://seclists.org/bugtraq/2020/Jan/27" > https://seclists.org/bugtraq/2020/Jan/27< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-08" > https://security.gentoo.org/glsa/202003-08< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-2" > https://ubuntu.com/security/notices/USN-4298-2< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://usn.ubuntu.com/4298-2/" > https://usn.ubuntu.com/4298-2/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4606" > https://www.debian.org/security/2020/dsa-4606< / a > < br > < / details > |
| libsqlite3-0 | CVE-2019-13751 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" > http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4238" > https://access.redhat.com/errata/RHSA-2019:4238< / a > < br > < a href = "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html" > https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html< / a > < br > < a href = "https://crbug.com/1025465" > https://crbug.com/1025465< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13751" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13751< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13751.html" > https://linux.oracle.com/cve/CVE-2019-13751.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4396.html" > https://linux.oracle.com/errata/ELSA-2021-4396.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/< / a > < br > < a href = "https://seclists.org/bugtraq/2020/Jan/27" > https://seclists.org/bugtraq/2020/Jan/27< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-08" > https://security.gentoo.org/glsa/202003-08< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-2" > https://ubuntu.com/security/notices/USN-4298-2< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://usn.ubuntu.com/4298-2/" > https://usn.ubuntu.com/4298-2/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4606" > https://www.debian.org/security/2020/dsa-4606< / a > < br > < / details > |
| libsqlite3-0 | CVE-2019-13752 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" > http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4238" > https://access.redhat.com/errata/RHSA-2019:4238< / a > < br > < a href = "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html" > https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html< / a > < br > < a href = "https://crbug.com/1025470" > https://crbug.com/1025470< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13752< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13752.html" > https://linux.oracle.com/cve/CVE-2019-13752.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1810.html" > https://linux.oracle.com/errata/ELSA-2020-1810.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/< / a > < br > < a href = "https://seclists.org/bugtraq/2020/Jan/27" > https://seclists.org/bugtraq/2020/Jan/27< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-08" > https://security.gentoo.org/glsa/202003-08< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-2" > https://ubuntu.com/security/notices/USN-4298-2< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://usn.ubuntu.com/4298-2/" > https://usn.ubuntu.com/4298-2/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4606" > https://www.debian.org/security/2020/dsa-4606< / a > < br > < / details > |
| libsqlite3-0 | CVE-2019-13753 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" > http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4238" > https://access.redhat.com/errata/RHSA-2019:4238< / a > < br > < a href = "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html" > https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html< / a > < br > < a href = "https://crbug.com/1025471" > https://crbug.com/1025471< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13753" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13753< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13753.html" > https://linux.oracle.com/cve/CVE-2019-13753.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1810.html" > https://linux.oracle.com/errata/ELSA-2020-1810.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/< / a > < br > < a href = "https://seclists.org/bugtraq/2020/Jan/27" > https://seclists.org/bugtraq/2020/Jan/27< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-08" > https://security.gentoo.org/glsa/202003-08< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-2" > https://ubuntu.com/security/notices/USN-4298-2< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://usn.ubuntu.com/4298-2/" > https://usn.ubuntu.com/4298-2/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4606" > https://www.debian.org/security/2020/dsa-4606< / a > < br > < / details > |
| libsqlite3-0 | CVE-2019-19923 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2020:0514" > https://access.redhat.com/errata/RHSA-2020:0514< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923< / a > < br > < a href = "https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35" > https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19923.html" > https://linux.oracle.com/cve/CVE-2019-19923.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1810.html" > https://linux.oracle.com/errata/ELSA-2020-1810.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200114-0003/" > https://security.netapp.com/advisory/ntap-20200114-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4638" > https://www.debian.org/security/2020/dsa-4638< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < / details > |
| libsqlite3-0 | CVE-2019-19925 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2020:0514" > https://access.redhat.com/errata/RHSA-2020:0514< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925< / a > < br > < a href = "https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618" > https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19925.html" > https://linux.oracle.com/cve/CVE-2019-19925.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1810.html" > https://linux.oracle.com/errata/ELSA-2020-1810.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200114-0003/" > https://security.netapp.com/advisory/ntap-20200114-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4638" > https://www.debian.org/security/2020/dsa-4638< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < / details > |
| libsqlite3-0 | CVE-2019-19926 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2020:0514" > https://access.redhat.com/errata/RHSA-2020:0514< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926< / a > < br > < a href = "https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089" > https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200114-0003/" > https://security.netapp.com/advisory/ntap-20200114-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-2" > https://ubuntu.com/security/notices/USN-4298-2< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://usn.ubuntu.com/4298-2/" > https://usn.ubuntu.com/4298-2/< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4638" > https://www.debian.org/security/2020/dsa-4638< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < / details > |
| libsqlite3-0 | CVE-2019-19959 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959< / a > < br > < a href = "https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec" > https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec< / a > < br > < a href = "https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1" > https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19959.html" > https://linux.oracle.com/cve/CVE-2019-19959.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1810.html" > https://linux.oracle.com/errata/ELSA-2020-1810.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200204-0001/" > https://security.netapp.com/advisory/ntap-20200204-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-13434 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.4 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2020/Nov/19" > http://seclists.org/fulldisclosure/2020/Nov/19< / a > < br > < a href = "http://seclists.org/fulldisclosure/2020/Nov/20" > http://seclists.org/fulldisclosure/2020/Nov/20< / a > < br > < a href = "http://seclists.org/fulldisclosure/2020/Nov/22" > http://seclists.org/fulldisclosure/2020/Nov/22< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-13434.html" > https://linux.oracle.com/cve/CVE-2020-13434.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1581.html" > https://linux.oracle.com/errata/ELSA-2021-1581.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html" > https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" > https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/< / a > < br > < a href = "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc" > https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-26" > https://security.gentoo.org/glsa/202007-26< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200528-0004/" > https://security.netapp.com/advisory/ntap-20200528-0004/< / a > < br > < a href = "https://support.apple.com/kb/HT211843" > https://support.apple.com/kb/HT211843< / a > < br > < a href = "https://support.apple.com/kb/HT211844" > https://support.apple.com/kb/HT211844< / a > < br > < a href = "https://support.apple.com/kb/HT211850" > https://support.apple.com/kb/HT211850< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT211935" > https://support.apple.com/kb/HT211935< / a > < br > < a href = "https://support.apple.com/kb/HT211952" > https://support.apple.com/kb/HT211952< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4394-1" > https://ubuntu.com/security/notices/USN-4394-1< / a > < br > < a href = "https://usn.ubuntu.com/4394-1/" > https://usn.ubuntu.com/4394-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.sqlite.org/src/info/23439ea582241138" > https://www.sqlite.org/src/info/23439ea582241138< / a > < br > < a href = "https://www.sqlite.org/src/info/d08d3405878d394e" > https://www.sqlite.org/src/info/d08d3405878d394e< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-13630 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.4 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2020/Nov/19" > http://seclists.org/fulldisclosure/2020/Nov/19< / a > < br > < a href = "http://seclists.org/fulldisclosure/2020/Nov/20" > http://seclists.org/fulldisclosure/2020/Nov/20< / a > < br > < a href = "http://seclists.org/fulldisclosure/2020/Nov/22" > http://seclists.org/fulldisclosure/2020/Nov/22< / a > < br > < a href = "https://bugs.chromium.org/p/chromium/issues/detail?id=1080459" > https://bugs.chromium.org/p/chromium/issues/detail?id=1080459< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-13630.html" > https://linux.oracle.com/cve/CVE-2020-13630.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4442.html" > https://linux.oracle.com/errata/ELSA-2020-4442.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" > https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/< / a > < br > < a href = "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc" > https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-26" > https://security.gentoo.org/glsa/202007-26< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200608-0002/" > https://security.netapp.com/advisory/ntap-20200608-0002/< / a > < br > < a href = "https://sqlite.org/src/info/0d69f76f0865f962" > https://sqlite.org/src/info/0d69f76f0865f962< / a > < br > < a href = "https://support.apple.com/kb/HT211843" > https://support.apple.com/kb/HT211843< / a > < br > < a href = "https://support.apple.com/kb/HT211844" > https://support.apple.com/kb/HT211844< / a > < br > < a href = "https://support.apple.com/kb/HT211850" > https://support.apple.com/kb/HT211850< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT211935" > https://support.apple.com/kb/HT211935< / a > < br > < a href = "https://support.apple.com/kb/HT211952" > https://support.apple.com/kb/HT211952< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4394-1" > https://ubuntu.com/security/notices/USN-4394-1< / a > < br > < a href = "https://usn.ubuntu.com/4394-1/" > https://usn.ubuntu.com/4394-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-13632 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.4 | < details > < summary > Expand...< / summary > < a href = "https://bugs.chromium.org/p/chromium/issues/detail?id=1080459" > https://bugs.chromium.org/p/chromium/issues/detail?id=1080459< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-13632.html" > https://linux.oracle.com/cve/CVE-2020-13632.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4442.html" > https://linux.oracle.com/errata/ELSA-2020-4442.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" > https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/< / a > < br > < a href = "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc" > https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-26" > https://security.gentoo.org/glsa/202007-26< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200608-0002/" > https://security.netapp.com/advisory/ntap-20200608-0002/< / a > < br > < a href = "https://sqlite.org/src/info/a4dd148928ea65bd" > https://sqlite.org/src/info/a4dd148928ea65bd< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4394-1" > https://ubuntu.com/security/notices/USN-4394-1< / a > < br > < a href = "https://usn.ubuntu.com/4394-1/" > https://usn.ubuntu.com/4394-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-9327 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-9327.html" > https://linux.oracle.com/cve/CVE-2020-9327.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4442.html" > https://linux.oracle.com/errata/ELSA-2020-4442.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-16" > https://security.gentoo.org/glsa/202003-16< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200313-0002/" > https://security.netapp.com/advisory/ntap-20200313-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.sqlite.org/cgi/src/info/4374860b29383380" > https://www.sqlite.org/cgi/src/info/4374860b29383380< / a > < br > < a href = "https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e" > https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e< / a > < br > < a href = "https://www.sqlite.org/cgi/src/info/abc473fb8fb99900" > https://www.sqlite.org/cgi/src/info/abc473fb8fb99900< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/HT211168" > https://support.apple.com/HT211168< / a > < br > < a href = "https://support.apple.com/HT211170" > https://support.apple.com/HT211170< / a > < br > < a href = "https://support.apple.com/HT211171" > https://support.apple.com/HT211171< / a > < br > < a href = "https://support.apple.com/HT211175" > https://support.apple.com/HT211175< / a > < br > < a href = "https://support.apple.com/HT211178" > https://support.apple.com/HT211178< / a > < br > < a href = "https://support.apple.com/HT211179" > https://support.apple.com/HT211179< / a > < br > < a href = "https://support.apple.com/HT211181" > https://support.apple.com/HT211181< / a > < br > < a href = "https://vuldb.com/?id.155768" > https://vuldb.com/?id.155768< / a > < br > < / details > |
| libsqlite3-0 | CVE-2018-8740 | LOW | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.4 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html" > http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html< / a > < br > < a href = "http://www.securityfocus.com/bid/103466" > http://www.securityfocus.com/bid/103466< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964< / a > < br > < a href = "https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349" > https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8740" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8740< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html" > https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" > https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4205-1" > https://ubuntu.com/security/notices/USN-4205-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4394-1" > https://ubuntu.com/security/notices/USN-4394-1< / a > < br > < a href = "https://usn.ubuntu.com/4205-1/" > https://usn.ubuntu.com/4205-1/< / a > < br > < a href = "https://usn.ubuntu.com/4394-1/" > https://usn.ubuntu.com/4394-1/< / a > < br > < a href = "https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema" > https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema< / a > < br > < a href = "https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b" > https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d& to=d75e67654aa9620b< / a > < br > < / details > |
| libsqlite3-0 | CVE-2019-20218 | LOW | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218< / a > < br > < a href = "https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387" > https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20218.html" > https://linux.oracle.com/cve/CVE-2019-20218.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4442.html" > https://linux.oracle.com/errata/ELSA-2020-4442.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" > https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-26" > https://security.gentoo.org/glsa/202007-26< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4298-1" > https://ubuntu.com/security/notices/USN-4298-1< / a > < br > < a href = "https://usn.ubuntu.com/4298-1/" > https://usn.ubuntu.com/4298-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/en-us/HT211843" > https://support.apple.com/en-us/HT211843< / a > < br > < a href = "https://support.apple.com/en-us/HT211844" > https://support.apple.com/en-us/HT211844< / a > < br > < a href = "https://support.apple.com/en-us/HT211850" > https://support.apple.com/en-us/HT211850< / a > < br > < a href = "https://support.apple.com/en-us/HT211931" > https://support.apple.com/en-us/HT211931< / a > < br > < a href = "https://support.apple.com/en-us/HT211935" > https://support.apple.com/en-us/HT211935< / a > < br > < a href = "https://support.apple.com/en-us/HT211952" > https://support.apple.com/en-us/HT211952< / a > < br > < a href = "https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/" > https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/en-us/HT211843" > https://support.apple.com/en-us/HT211843< / a > < br > < a href = "https://support.apple.com/en-us/HT211844" > https://support.apple.com/en-us/HT211844< / a > < br > < a href = "https://support.apple.com/en-us/HT211847" > https://support.apple.com/en-us/HT211847< / a > < br > < a href = "https://support.apple.com/en-us/HT211850" > https://support.apple.com/en-us/HT211850< / a > < br > < a href = "https://support.apple.com/en-us/HT211931" > https://support.apple.com/en-us/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT211846" > https://support.apple.com/kb/HT211846< / a > < br > < a href = "https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/" > https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/< / a > < br > < / details > |
| libss2 | CVE-2019-5188 | MEDIUM | 1.44.1-1ubuntu1.2 | 1.44.1-1ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-5188.html" > https://linux.oracle.com/cve/CVE-2019-5188.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4011.html" > https://linux.oracle.com/errata/ELSA-2020-4011.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973" > https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4249-1" > https://ubuntu.com/security/notices/USN-4249-1< / a > < br > < a href = "https://usn.ubuntu.com/4249-1/" > https://usn.ubuntu.com/4249-1/< / a > < br > < / details > |
| libssl1.1 | CVE-2020-1971 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.7 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/09/14/2" > http://www.openwall.com/lists/oss-security/2021/09/14/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920< / a > < br > < a href = "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676" > https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1971.html" > https://linux.oracle.com/cve/CVE-2020-1971.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9150.html" > https://linux.oracle.com/errata/ELSA-2021-9150.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E" > https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E" > https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/< / a > < br > < a href = "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc" > https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-13" > https://security.gentoo.org/glsa/202012-13< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201218-0005/" > https://security.netapp.com/advisory/ntap-20201218-0005/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4662-1" > https://ubuntu.com/security/notices/USN-4662-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4745-1" > https://ubuntu.com/security/notices/USN-4745-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4807" > https://www.debian.org/security/2020/dsa-4807< / a > < br > < a href = "https://www.openssl.org/news/secadv/20201208.txt" > https://www.openssl.org/news/secadv/20201208.txt< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021
| libssl1.1 | CVE-2021-3449 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.9 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/03/27/1" > http://www.openwall.com/lists/oss-security/2021/03/27/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/03/27/2" > http://www.openwall.com/lists/oss-security/2021/03/27/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/03/28/3" > http://www.openwall.com/lists/oss-security/2021/03/28/3< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/03/28/4" > http://www.openwall.com/lists/oss-security/2021/03/28/4< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148< / a > < br > < a href = "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845" > https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10356" > https://kc.mcafee.com/corporate/index?page=content& id=SB10356< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3449.html" > https://linux.oracle.com/cve/CVE-2021-3449.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9151.html" > https://linux.oracle.com/errata/ELSA-2021-9151.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/< / a > < br > < a href = "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013" > https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013< / a > < br > < a href = "https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc" > https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc< / a > < br > < a href = "https://security.gentoo.org/glsa/202103-03" > https://security.gentoo.org/glsa/202103-03< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210326-0006/" > https://security.netapp.com/advisory/ntap-20210326-0006/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd" > https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4891-1" > https://ubuntu.com/security/notices/USN-4891-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5038-1" > https://ubuntu.com/security/notices/USN-5038-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4875" > https://www.debian.org/security/2021/dsa-4875< / a > < br > < a href = "https://www.openssl.org/news/secadv/20210325.txt" > https://www.openssl.org/news/secadv/20210325.txt< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-05" > https://www.tenable.com/security/tns-2021-05< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-06" > https://www.tenable.com/security/tns-2021-06< / a > < br > < a href = "https://www.tenable.com/secur
2022-01-11 18:34:38 +00:00
| libssl1.1 | CVE-2021-3711 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.13 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/08/26/2" > http://www.openwall.com/lists/oss-security/2021/08/26/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46< / a > < br > < a href = "https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E" > https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E" > https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210827-0010/" > https://security.netapp.com/advisory/ntap-20210827-0010/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5051-1" > https://ubuntu.com/security/notices/USN-5051-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4963" > https://www.debian.org/security/2021/dsa-4963< / a > < br > < a href = "https://www.openssl.org/news/secadv/20210824.txt" > https://www.openssl.org/news/secadv/20210824.txt< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-16" > https://www.tenable.com/security/tns-2021-16< / a > < br > < a href = "https://www.tenable.com/security/tns-2022-02" > https://www.tenable.com/security/tns-2022-02< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libssl1.1 | CVE-2021-23841 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.8 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/67" > http://seclists.org/fulldisclosure/2021/May/67< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/68" > http://seclists.org/fulldisclosure/2021/May/68< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807< / a > < br > < a href = "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846" > https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-23841.html" > https://linux.oracle.com/cve/CVE-2021-23841.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9561.html" > https://linux.oracle.com/errata/ELSA-2021-9561.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202103-03" > https://security.gentoo.org/glsa/202103-03< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210219-0009/" > https://security.netapp.com/advisory/ntap-20210219-0009/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212528" > https://support.apple.com/kb/HT212528< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212534" > https://support.apple.com/kb/HT212534< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4738-1" > https://ubuntu.com/security/notices/USN-4738-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4745-1" > https://ubuntu.com/security/notices/USN-4745-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4855" > https://www.debian.org/security/2021/dsa-4855< / a > < br > < a href = "https://www.openssl.org/news/secadv/20210216.txt" > https://www.openssl.org/news/secadv/20210216.txt< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-03" > https://www.tenable.com/security/tns-2021-03< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-09" > https://www.tenable.com/security/tns-2021-09< / a > < br > < / details > |
2022-01-18 16:08:04 +00:00
| libssl1.1 | CVE-2021-3712 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.13 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/08/26/2" > http://www.openwall.com/lists/oss-security/2021/08/26/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10366" > https://kc.mcafee.com/corporate/index?page=content& id=SB10366< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3712.html" > https://linux.oracle.com/cve/CVE-2021-3712.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-9023.html" > https://linux.oracle.com/errata/ELSA-2022-9023.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E" > https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E" > https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210827-0010/" > https://security.netapp.com/advisory/ntap-20210827-0010/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5051-1" > https://ubuntu.com/security/notices/USN-5051-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5051-2" > https://ubuntu.com/security/notices/USN-5051-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5051-3" > https://ubuntu.com/security/notices/USN-5051-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)" > https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5088-1" > https://ubuntu.com/security/notices/USN-5088-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4963" > https://www.debian.org/security/2021/dsa-4963< / a > < br > < a href = "https://www.openssl.org/news/secadv/20210824.txt" > https://www.openssl.org/news/secadv/20210824.txt< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-16" > https://www.tenable.com/security/tns-2021-16< / a > < br > < a href = "https://www.tenable.com/security/tns-2022-02" > https://www.tenable.com/security/tns-2022-02< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libssl1.1 | CVE-2019-1547 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html< / a > < br > < a href = "http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html" > http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html< / a > < br > < a href = "https://arxiv.org/abs/1909.01785" > https://arxiv.org/abs/1909.01785< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" > https://kc.mcafee.com/corporate/index?page=content& id=SB10365< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1547.html" > https://linux.oracle.com/cve/CVE-2019-1547.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1840.html" > https://linux.oracle.com/errata/ELSA-2020-1840.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html" > https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Oct/0" > https://seclists.org/bugtraq/2019/Oct/0< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Oct/1" > https://seclists.org/bugtraq/2019/Oct/1< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Sep/25" > https://seclists.org/bugtraq/2019/Sep/25< / a > < br > < a href = "https://security.gentoo.org/glsa/201911-04" > https://security.gentoo.org/glsa/201911-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190919-0002/" > https://security.netapp.com/advisory/ntap-20190919-0002/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0002/" > https://security.netapp.com/advisory/ntap-20200122-0002/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K73422160?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4376-1" > https://ubuntu.com/security/notices/USN-4376-1< / a > < br > < a href = "https:/
| libssl1.1 | CVE-2019-1549 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1549.html" > https://linux.oracle.com/cve/CVE-2019-1549.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1840.html" > https://linux.oracle.com/errata/ELSA-2020-1840.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Oct/1" > https://seclists.org/bugtraq/2019/Oct/1< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190919-0002/" > https://security.netapp.com/advisory/ntap-20190919-0002/< / a > < br > < a href = "https://support.f5.com/csp/article/K44070243" > https://support.f5.com/csp/article/K44070243< / a > < br > < a href = "https://support.f5.com/csp/article/K44070243?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K44070243?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4376-1" > https://ubuntu.com/security/notices/USN-4376-1< / a > < br > < a href = "https://usn.ubuntu.com/4376-1/" > https://usn.ubuntu.com/4376-1/< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4539" > https://www.debian.org/security/2019/dsa-4539< / a > < br > < a href = "https://www.openssl.org/news/secadv/20190910.txt" > https://www.openssl.org/news/secadv/20190910.txt< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" > https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html< / a > < br > < / details > |
| libssl1.1 | CVE-2019-1551 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html< / a > < br > < a href = "http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html" > http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98< / a > < br > < a href = "https://github.com/openssl/openssl/pull/10575" > https://github.com/openssl/openssl/pull/10575< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1551.html" > https://linux.oracle.com/cve/CVE-2019-1551.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4514.html" > https://linux.oracle.com/errata/ELSA-2020-4514.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Dec/39" > https://seclists.org/bugtraq/2019/Dec/39< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Dec/46" > https://seclists.org/bugtraq/2019/Dec/46< / a > < br > < a href = "https://security.gentoo.org/glsa/202004-10" > https://security.gentoo.org/glsa/202004-10< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20191210-0001/" > https://security.netapp.com/advisory/ntap-20191210-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4376-1" > https://ubuntu.com/security/notices/USN-4376-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4504-1" > https://ubuntu.com/security/notices/USN-4504-1< / a > < br > < a href = "https://usn.ubuntu.com/4376-1/" > https://usn.ubuntu.com/4376-1/< / a > < br > < a href = "https://usn.ubuntu.com/4504-1/" > https://usn.ubuntu.com/4504-1/< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4594" > https://www.debian.org/security/2019/dsa-4594< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4855" > https://www.debian.org/security/2021/dsa-4855< / a > < br > < a href = "https://www.openssl.org/news/secadv/20191206.txt" > https://www.openssl.org/news/secadv/20191206.txt< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2019-09" > https://www.tenable.com/security/tns-2019-09< / a > < br > < a href = "https://www.tenable.com/security/tns-2020-03" > https://www.tenable.com/security/tns-2020-03< / a > < br > < a href = "https://www.tenable.com/security/tns-2020-11" > https://www.tenable.com/security/tns-
| libssl1.1 | CVE-2019-1563 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html< / a > < br > < a href = "http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html" > http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" > https://kc.mcafee.com/corporate/index?page=content& id=SB10365< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1563.html" > https://linux.oracle.com/cve/CVE-2019-1563.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1840.html" > https://linux.oracle.com/errata/ELSA-2020-1840.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html" > https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Oct/0" > https://seclists.org/bugtraq/2019/Oct/0< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Oct/1" > https://seclists.org/bugtraq/2019/Oct/1< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Sep/25" > https://seclists.org/bugtraq/2019/Sep/25< / a > < br > < a href = "https://security.gentoo.org/glsa/201911-04" > https://security.gentoo.org/glsa/201911-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190919-0002/" > https://security.netapp.com/advisory/ntap-20190919-0002/< / a > < br > < a href = "https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K97324400?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4376-1" > https://ubuntu.com/security/notices/USN-4376-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4376-2" > https://ubuntu.com/security/notices/USN-4376-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4504-1" > https://ubuntu.com/security/notices/USN-4504-1< / a > < br > < a href = "https://usn.ubuntu.com/4376-1/" > https://usn.ubuntu.com/4376-1/< / a > < br > < a href = "https://usn.ubuntu.com/4376-2/" > https://usn.ubuntu.
| libssl1.1 | CVE-2021-23840 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.8 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2< / a > < br > < a href = "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846" > https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10366" > https://kc.mcafee.com/corporate/index?page=content& id=SB10366< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-23840.html" > https://linux.oracle.com/cve/CVE-2021-23840.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9561.html" > https://linux.oracle.com/errata/ELSA-2021-9561.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202103-03" > https://security.gentoo.org/glsa/202103-03< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210219-0009/" > https://security.netapp.com/advisory/ntap-20210219-0009/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4738-1" > https://ubuntu.com/security/notices/USN-4738-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5088-1" > https://ubuntu.com/security/notices/USN-5088-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4855" > https://www.debian.org/security/2021/dsa-4855< / a > < br > < a href = "https://www.openssl.org/news/secadv/20210216.txt" > https://www.openssl.org/news/secadv/20210216.txt< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-03" > https://www.tenable.com/security/tns-2021-03< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-09" > https://www.tenable.com/security/tns-2021-09< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-10" > https://www.tenable.com/security/tns-2021-10< / a > < br > < / details > |
| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.3.0-6ubuntu1~18.04.1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html" > http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions< / a > < br > < a href = "https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html" > https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html< / a > < br > < a href = "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8" > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8< / a > < br > < / details > |
| libsystemd0 | CVE-2021-33910 | HIGH | 237-3ubuntu10.33 | 237-3ubuntu10.49 | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html" > http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/08/04/2" > http://www.openwall.com/lists/oss-security/2021/08/04/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/08/17/3" > http://www.openwall.com/lists/oss-security/2021/08/17/3< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/09/07/3" > http://www.openwall.com/lists/oss-security/2021/09/07/3< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910< / a > < br > < a href = "https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b" > https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b< / a > < br > < a href = "https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce" > https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce< / a > < br > < a href = "https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538" > https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538< / a > < br > < a href = "https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61" > https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61< / a > < br > < a href = "https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b" > https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b< / a > < br > < a href = "https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9" > https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-33910.html" > https://linux.oracle.com/cve/CVE-2021-33910.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-2717.html" > https://linux.oracle.com/errata/ELSA-2021-2717.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-48" > https://security.gentoo.org/glsa/202107-48< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0008/" > https://security.netapp.com/advisory/ntap-20211104-0008/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-1" > https://ubuntu.com/security/notices/USN-5013-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-2" > https://ubuntu.com/security/notices/USN-5013-2< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4942" > https://www.debian.org/security/2021/dsa-4942< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/07/20/2" > https://www.openwall.com/lists/oss-security/2021/07/20/2< / a > < br > < a href = "https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt" > https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt< / a > < br > < / details > |
| libsystemd0 | CVE-2020-1712 | MEDIUM | 237-3ubuntu10.33 | 237-3ubuntu10.38 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712< / a > < br > < a href = "https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54" > https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54< / a > < br > < a href = "https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb" > https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb< / a > < br > < a href = "https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d" > https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d< / a > < br > < a href = "https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2" > https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1712.html" > https://linux.oracle.com/cve/CVE-2020-1712.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-0575.html" > https://linux.oracle.com/errata/ELSA-2020-0575.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4269-1" > https://ubuntu.com/security/notices/USN-4269-1< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2020/02/05/1" > https://www.openwall.com/lists/oss-security/2020/02/05/1< / a > < br > < / details > |
| libsystemd0 | CVE-2019-20386 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386< / a > < br > < a href = "https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad" > https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20386.html" > https://linux.oracle.com/cve/CVE-2019-20386.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4553.html" > https://linux.oracle.com/errata/ELSA-2020-4553.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200210-0002/" > https://security.netapp.com/advisory/ntap-20200210-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4269-1" > https://ubuntu.com/security/notices/USN-4269-1< / a > < br > < a href = "https://usn.ubuntu.com/4269-1/" > https://usn.ubuntu.com/4269-1/< / a > < br > < / details > |
| libsystemd0 | CVE-2019-3843 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/108116" > http://www.securityfocus.com/bid/108116< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843< / a > < br > < a href = "https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)" > https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-3843.html" > https://linux.oracle.com/cve/CVE-2019-3843.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1794.html" > https://linux.oracle.com/errata/ELSA-2020-1794.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190619-0002/" > https://security.netapp.com/advisory/ntap-20190619-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4269-1" > https://ubuntu.com/security/notices/USN-4269-1< / a > < br > < a href = "https://usn.ubuntu.com/4269-1/" > https://usn.ubuntu.com/4269-1/< / a > < br > < / details > |
| libsystemd0 | CVE-2019-3844 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/108096" > http://www.securityfocus.com/bid/108096< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-3844.html" > https://linux.oracle.com/cve/CVE-2019-3844.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1794.html" > https://linux.oracle.com/errata/ELSA-2020-1794.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190619-0002/" > https://security.netapp.com/advisory/ntap-20190619-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4269-1" > https://ubuntu.com/security/notices/USN-4269-1< / a > < br > < a href = "https://usn.ubuntu.com/4269-1/" > https://usn.ubuntu.com/4269-1/< / a > < br > < / details > |
| libsystemd0 | CVE-2020-13529 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.49 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/08/04/2" > http://www.openwall.com/lists/oss-security/2021/08/04/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/08/17/3" > http://www.openwall.com/lists/oss-security/2021/08/17/3< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/09/07/3" > http://www.openwall.com/lists/oss-security/2021/09/07/3< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-13529.html" > https://linux.oracle.com/cve/CVE-2020-13529.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4361.html" > https://linux.oracle.com/errata/ELSA-2021-4361.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-48" > https://security.gentoo.org/glsa/202107-48< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210625-0005/" > https://security.netapp.com/advisory/ntap-20210625-0005/< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142" > https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-1" > https://ubuntu.com/security/notices/USN-5013-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-2" > https://ubuntu.com/security/notices/USN-5013-2< / a > < br > < / details > |
| libtag1v5 | CVE-2018-11439 | LOW | 1.11.1+dfsg.1-0.2build2 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2018/May/49" > http://seclists.org/fulldisclosure/2018/May/49< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11439" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11439< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11439.html" > https://linux.oracle.com/cve/CVE-2018-11439.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1175.html" > https://linux.oracle.com/errata/ELSA-2020-1175.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2018/07/msg00022.html" > https://lists.debian.org/debian-lts-announce/2018/07/msg00022.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00020.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00020.html< / a > < br > < / details > |
| libtag1v5-vanilla | CVE-2018-11439 | LOW | 1.11.1+dfsg.1-0.2build2 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2018/May/49" > http://seclists.org/fulldisclosure/2018/May/49< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11439" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11439< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11439.html" > https://linux.oracle.com/cve/CVE-2018-11439.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1175.html" > https://linux.oracle.com/errata/ELSA-2020-1175.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2018/07/msg00022.html" > https://lists.debian.org/debian-lts-announce/2018/07/msg00022.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00020.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00020.html< / a > < br > < / details > |
| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html" > http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html" > http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html< / a > < br > < a href = "http://www.securityfocus.com/bid/105151" > http://www.securityfocus.com/bid/105151< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654< / a > < br > < a href = "https://gitlab.com/gnutls/libtasn1/issues/4" > https://gitlab.com/gnutls/libtasn1/issues/4< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17594.html" > https://linux.oracle.com/cve/CVE-2019-17594.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17595.html" > https://linux.oracle.com/cve/CVE-2019-17595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libudev1 | CVE-2021-33910 | HIGH | 237-3ubuntu10.33 | 237-3ubuntu10.49 | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html" > http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/08/04/2" > http://www.openwall.com/lists/oss-security/2021/08/04/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/08/17/3" > http://www.openwall.com/lists/oss-security/2021/08/17/3< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/09/07/3" > http://www.openwall.com/lists/oss-security/2021/09/07/3< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910< / a > < br > < a href = "https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b" > https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b< / a > < br > < a href = "https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce" > https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce< / a > < br > < a href = "https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538" > https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538< / a > < br > < a href = "https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61" > https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61< / a > < br > < a href = "https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b" > https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b< / a > < br > < a href = "https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9" > https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-33910.html" > https://linux.oracle.com/cve/CVE-2021-33910.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-2717.html" > https://linux.oracle.com/errata/ELSA-2021-2717.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-48" > https://security.gentoo.org/glsa/202107-48< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0008/" > https://security.netapp.com/advisory/ntap-20211104-0008/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-1" > https://ubuntu.com/security/notices/USN-5013-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-2" > https://ubuntu.com/security/notices/USN-5013-2< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4942" > https://www.debian.org/security/2021/dsa-4942< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/07/20/2" > https://www.openwall.com/lists/oss-security/2021/07/20/2< / a > < br > < a href = "https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt" > https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt< / a > < br > < / details > |
| libudev1 | CVE-2020-1712 | MEDIUM | 237-3ubuntu10.33 | 237-3ubuntu10.38 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712< / a > < br > < a href = "https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54" > https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54< / a > < br > < a href = "https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb" > https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb< / a > < br > < a href = "https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d" > https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d< / a > < br > < a href = "https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2" > https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1712.html" > https://linux.oracle.com/cve/CVE-2020-1712.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-0575.html" > https://linux.oracle.com/errata/ELSA-2020-0575.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4269-1" > https://ubuntu.com/security/notices/USN-4269-1< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2020/02/05/1" > https://www.openwall.com/lists/oss-security/2020/02/05/1< / a > < br > < / details > |
| libudev1 | CVE-2019-20386 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html" > http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386< / a > < br > < a href = "https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad" > https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20386.html" > https://linux.oracle.com/cve/CVE-2019-20386.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4553.html" > https://linux.oracle.com/errata/ELSA-2020-4553.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200210-0002/" > https://security.netapp.com/advisory/ntap-20200210-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4269-1" > https://ubuntu.com/security/notices/USN-4269-1< / a > < br > < a href = "https://usn.ubuntu.com/4269-1/" > https://usn.ubuntu.com/4269-1/< / a > < br > < / details > |
| libudev1 | CVE-2019-3843 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/108116" > http://www.securityfocus.com/bid/108116< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843< / a > < br > < a href = "https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)" > https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-3843.html" > https://linux.oracle.com/cve/CVE-2019-3843.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1794.html" > https://linux.oracle.com/errata/ELSA-2020-1794.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190619-0002/" > https://security.netapp.com/advisory/ntap-20190619-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4269-1" > https://ubuntu.com/security/notices/USN-4269-1< / a > < br > < a href = "https://usn.ubuntu.com/4269-1/" > https://usn.ubuntu.com/4269-1/< / a > < br > < / details > |
| libudev1 | CVE-2019-3844 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/108096" > http://www.securityfocus.com/bid/108096< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-3844.html" > https://linux.oracle.com/cve/CVE-2019-3844.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1794.html" > https://linux.oracle.com/errata/ELSA-2020-1794.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190619-0002/" > https://security.netapp.com/advisory/ntap-20190619-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4269-1" > https://ubuntu.com/security/notices/USN-4269-1< / a > < br > < a href = "https://usn.ubuntu.com/4269-1/" > https://usn.ubuntu.com/4269-1/< / a > < br > < / details > |
| libudev1 | CVE-2020-13529 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.49 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/08/04/2" > http://www.openwall.com/lists/oss-security/2021/08/04/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/08/17/3" > http://www.openwall.com/lists/oss-security/2021/08/17/3< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/09/07/3" > http://www.openwall.com/lists/oss-security/2021/09/07/3< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-13529.html" > https://linux.oracle.com/cve/CVE-2020-13529.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4361.html" > https://linux.oracle.com/errata/ELSA-2021-4361.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-48" > https://security.gentoo.org/glsa/202107-48< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210625-0005/" > https://security.netapp.com/advisory/ntap-20210625-0005/< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142" > https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-1" > https://ubuntu.com/security/notices/USN-5013-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-2" > https://ubuntu.com/security/notices/USN-5013-2< / a > < br > < / details > |
| libuuid1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103367" > http://www.securityfocus.com/bid/103367< / a > < br > < a href = "https://bugs.debian.org/892179" > https://bugs.debian.org/892179< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738< / a > < br > < a href = "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55" > https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55< / a > < br > < a href = "https://github.com/karelzak/util-linux/issues/539" > https://github.com/karelzak/util-linux/issues/539< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4512-1" > https://ubuntu.com/security/notices/USN-4512-1< / a > < br > < a href = "https://usn.ubuntu.com/4512-1/" > https://usn.ubuntu.com/4512-1/< / a > < br > < a href = "https://www.debian.org/security/2018/dsa-4134" > https://www.debian.org/security/2018/dsa-4134< / a > < br > < / details > |
2021-12-17 11:25:46 +00:00
| libwbclient0 | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-2124.html" > https://linux.oracle.com/cve/CVE-2016-2124.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-5192.html" > https://linux.oracle.com/errata/ELSA-2021-5192.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < a href = "https://www.samba.org/samba/history/samba-4.13.14.html" > https://www.samba.org/samba/history/samba-4.13.14.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2016-2124.html" > https://www.samba.org/samba/security/CVE-2016-2124.html< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libwbclient0 | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4341-1" > https://ubuntu.com/security/notices/USN-4341-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4341-2" > https://ubuntu.com/security/notices/USN-4341-2< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10704.html" > https://www.samba.org/samba/security/CVE-2020-10704.html< / a > < br > < / details > |
| libwbclient0 | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1849489;" > https://bugzilla.redhat.com/show_bug.cgi?id=1849489;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10730.html" > https://linux.oracle.com/cve/CVE-2020-10730.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4568.html" > https://linux.oracle.com/errata/ELSA-2020-4568.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4409-1" > https://ubuntu.com/security/notices/USN-4409-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4884" > https://www.debian.org/security/2021/dsa-4884< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10730.html" > https://www.samba.org/samba/security/CVE-2020-10730.html< / a > < br > < / details > |
| libwbclient0 | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1849491;" > https://bugzilla.redhat.com/show_bug.cgi?id=1849491;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4409-1" > https://ubuntu.com/security/notices/USN-4409-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10745.html" > https://www.samba.org/samba/security/CVE-2020-10745.html< / a > < br > < / details > |
| libwbclient0 | CVE-2020-10760 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1849509;" > https://bugzilla.redhat.com/show_bug.cgi?id=1849509;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4409-1" > https://ubuntu.com/security/notices/USN-4409-1< / a > < br > < a href = "https://usn.ubuntu.com/4409-1/" > https://usn.ubuntu.com/4409-1/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10760.html" > https://www.samba.org/samba/security/CVE-2020-10760.html< / a > < br > < / details > |
| libwbclient0 | CVE-2020-14303 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.18 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1851298;" > https://bugzilla.redhat.com/show_bug.cgi?id=1851298;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200709-0003/" > https://security.netapp.com/advisory/ntap-20200709-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4454-1" > https://ubuntu.com/security/notices/USN-4454-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4454-2" > https://ubuntu.com/security/notices/USN-4454-2< / a > < br > < a href = "https://usn.ubuntu.com/4454-1/" > https://usn.ubuntu.com/4454-1/< / a > < br > < a href = "https://usn.ubuntu.com/4454-2/" > https://usn.ubuntu.com/4454-2/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14303.html" > https://www.samba.org/samba/security/CVE-2020-14303.html< / a > < br > < / details > |
| libwbclient0 | CVE-2020-14318 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1892631" > https://bugzilla.redhat.com/show_bug.cgi?id=1892631< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14318.html" > https://linux.oracle.com/cve/CVE-2020-14318.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1647.html" > https://linux.oracle.com/errata/ELSA-2021-1647.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4611-1" > https://ubuntu.com/security/notices/USN-4611-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14318.html" > https://www.samba.org/samba/security/CVE-2020-14318.html< / a > < br > < / details > |
| libwbclient0 | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html" > http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html" > http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1891685" > https://bugzilla.redhat.com/show_bug.cgi?id=1891685< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14323.html" > https://linux.oracle.com/cve/CVE-2020-14323.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1647.html" > https://linux.oracle.com/errata/ELSA-2021-1647.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201103-0001/" > https://security.netapp.com/advisory/ntap-20201103-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4611-1" > https://ubuntu.com/security/notices/USN-4611-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14323.html" > https://www.samba.org/samba/security/CVE-2020-14323.html< / a > < br > < / details > |
| libwbclient0 | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1892636" > https://bugzilla.redhat.com/show_bug.cgi?id=1892636< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4611-1" > https://ubuntu.com/security/notices/USN-4611-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14383.html" > https://www.samba.org/samba/security/CVE-2020-14383.html< / a > < br > < / details > |
| libwbclient0 | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html< / a > < br > < a href = "http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html" > http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html< / a > < br > < a href = "http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html" > http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2020/09/17/2" > http://www.openwall.com/lists/oss-security/2020/09/17/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472< / a > < br > < a href = "https://kb.cert.org/vuls/id/490028#Samba" > https://kb.cert.org/vuls/id/490028#Samba< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1472.html" > https://linux.oracle.com/cve/CVE-2020-1472.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1647.html" > https://linux.oracle.com/errata/ELSA-2021-1647.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/< / a > < br > < a href = "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472" > https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4510-1" > https://ubuntu.com/security/notices/USN-4510-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4510-2" > https://ubuntu.com/security/notices/USN-4510-2< / a > < br > < a href = "https://usn.ubuntu.com/4510-1/" > https://usn.ubuntu.com/4510-1/< / a > < br > < a href = "https://usn.ubuntu.com/4510-2/" > https://usn.ubuntu.com/4510-2/< / a > < br > < a href = "https://usn.ubuntu.com/4559-1/" > https://usn.ubuntu.com/4559-1/< / a > < br > < a href = "https://www.kb.cert.org/vuls/id/490028" > https://www.kb.cert.org/vuls/id/490028< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-1472.html" > https://www.samba.org/samba/security/CVE-2020-1472.html< / a > < br > < a href = "https://www.secura.com/pathtoimg.php?id=2055" > https://www.secura.com/pathtoimg.php?id=2055< / a > < br > < a href = "https://www.synology.com/security/advisory/Synology_SA_20_21" > https://www.synology.com/security/advisory/Synology_SA_20_21< / a > < br > < / details > |
2021-12-17 11:25:46 +00:00
| libwbclient0 | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-25717.html" > https://linux.oracle.com/cve/CVE-2020-25717.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-5192.html" > https://linux.oracle.com/errata/ELSA-2021-5192.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < a href = "https://www.samba.org/samba/history/samba-4.13.14.html" > https://www.samba.org/samba/history/samba-4.13.14.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-25717.html" > https://www.samba.org/samba/security/CVE-2020-25717.html< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libwbclient0 | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < a href = "https://www.samba.org/samba/history/samba-4.13.14.html" > https://www.samba.org/samba/history/samba-4.13.14.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-25722.html" > https://www.samba.org/samba/security/CVE-2020-25722.html< / a > < br > < / details > |
| libwbclient0 | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1949442" > https://bugzilla.redhat.com/show_bug.cgi?id=1949442< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-20254.html" > https://linux.oracle.com/cve/CVE-2021-20254.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4058.html" > https://linux.oracle.com/errata/ELSA-2021-4058.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-22" > https://security.gentoo.org/glsa/202105-22< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210430-0001/" > https://security.netapp.com/advisory/ntap-20210430-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4930-1" > https://ubuntu.com/security/notices/USN-4930-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2021-20254.html" > https://www.samba.org/samba/security/CVE-2021-20254.html< / a > < br > < / details > |
| libwbclient0 | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-52" > https://security.gentoo.org/glsa/202003-52< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0001/" > https://security.netapp.com/advisory/ntap-20200122-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4244-1" > https://ubuntu.com/security/notices/USN-4244-1< / a > < br > < a href = "https://usn.ubuntu.com/4244-1/" > https://usn.ubuntu.com/4244-1/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2019-14902.html" > https://www.samba.org/samba/security/CVE-2019-14902.html< / a > < br > < a href = "https://www.synology.com/security/advisory/Synology_SA_20_01" > https://www.synology.com/security/advisory/Synology_SA_20_01< / a > < br > < / details > |
| libwbclient0 | CVE-2019-14907 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-14907.html" > https://linux.oracle.com/cve/CVE-2019-14907.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3981.html" > https://linux.oracle.com/errata/ELSA-2020-3981.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-52" > https://security.gentoo.org/glsa/202003-52< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0001/" > https://security.netapp.com/advisory/ntap-20200122-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4244-1" > https://ubuntu.com/security/notices/USN-4244-1< / a > < br > < a href = "https://usn.ubuntu.com/4244-1/" > https://usn.ubuntu.com/4244-1/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2019-14907.html" > https://www.samba.org/samba/security/CVE-2019-14907.html< / a > < br > < a href = "https://www.synology.com/security/advisory/Synology_SA_20_01" > https://www.synology.com/security/advisory/Synology_SA_20_01< / a > < br > < / details > |
| libwbclient0 | CVE-2021-3671 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
2022-01-13 00:08:34 +00:00
| libwbclient0 | CVE-2021-43566 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=13979" > https://bugzilla.samba.org/show_bug.cgi?id=13979< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43566" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43566< / a > < br > < a href = "https://www.samba.org/samba/history/" > https://www.samba.org/samba/history/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2021-43566.html" > https://www.samba.org/samba/security/CVE-2021-43566.html< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libx11-6 | CVE-2020-14344 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14344.html" > https://linux.oracle.com/cve/CVE-2020-14344.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1804.html" > https://linux.oracle.com/errata/ELSA-2021-1804.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/< / a > < br > < a href = "https://lists.x.org/archives/xorg-announce/2020-July/003050.html" > https://lists.x.org/archives/xorg-announce/2020-July/003050.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202008-18" > https://security.gentoo.org/glsa/202008-18< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-1" > https://ubuntu.com/security/notices/USN-4487-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-2" > https://ubuntu.com/security/notices/USN-4487-2< / a > < br > < a href = "https://usn.ubuntu.com/4487-1/" > https://usn.ubuntu.com/4487-1/< / a > < br > < a href = "https://usn.ubuntu.com/4487-2/" > https://usn.ubuntu.com/4487-2/< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2020/07/31/1" > https://www.openwall.com/lists/oss-security/2020/07/31/1< / a > < br > < / details > |
| libx11-6 | CVE-2020-14363 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363< / a > < br > < a href = "https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt" > https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt< / a > < br > < a href = "https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh" > https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14363.html" > https://linux.oracle.com/cve/CVE-2020-14363.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1804.html" > https://linux.oracle.com/errata/ELSA-2021-1804.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/< / a > < br > < a href = "https://lists.x.org/archives/xorg-announce/2020-August/003056.html" > https://lists.x.org/archives/xorg-announce/2020-August/003056.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-1" > https://ubuntu.com/security/notices/USN-4487-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-2" > https://ubuntu.com/security/notices/USN-4487-2< / a > < br > < a href = "https://usn.ubuntu.com/4487-2/" > https://usn.ubuntu.com/4487-2/< / a > < br > < / details > |
| libx11-6 | CVE-2021-31535 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.4 | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html" > http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/52" > http://seclists.org/fulldisclosure/2021/May/52< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/05/18/2" > http://www.openwall.com/lists/oss-security/2021/05/18/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535< / a > < br > < a href = "https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605" > https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-31535.html" > https://linux.oracle.com/cve/CVE-2021-31535.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4326.html" > https://linux.oracle.com/errata/ELSA-2021-4326.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/< / a > < br > < a href = "https://lists.freedesktop.org/archives/xorg/" > https://lists.freedesktop.org/archives/xorg/< / a > < br > < a href = "https://lists.x.org/archives/xorg-announce/2021-May/003088.html" > https://lists.x.org/archives/xorg-announce/2021-May/003088.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-16" > https://security.gentoo.org/glsa/202105-16< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210813-0001/" > https://security.netapp.com/advisory/ntap-20210813-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4966-1" > https://ubuntu.com/security/notices/USN-4966-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4966-2" > https://ubuntu.com/security/notices/USN-4966-2< / a > < br > < a href = "https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/" > https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/< / a > < br > < a href = "https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt" > https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4920" > https://www.debian.org/security/2021/dsa-4920< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/05/18/2" > https://www.openwall.com/lists/oss-security/2021/05/18/2< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/05/18/3" > https://www.openwall.com/lists/oss-security/2021/05/18/3< / a > < br > < / details > |
| libx11-data | CVE-2020-14344 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14344.html" > https://linux.oracle.com/cve/CVE-2020-14344.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1804.html" > https://linux.oracle.com/errata/ELSA-2021-1804.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/< / a > < br > < a href = "https://lists.x.org/archives/xorg-announce/2020-July/003050.html" > https://lists.x.org/archives/xorg-announce/2020-July/003050.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202008-18" > https://security.gentoo.org/glsa/202008-18< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-1" > https://ubuntu.com/security/notices/USN-4487-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-2" > https://ubuntu.com/security/notices/USN-4487-2< / a > < br > < a href = "https://usn.ubuntu.com/4487-1/" > https://usn.ubuntu.com/4487-1/< / a > < br > < a href = "https://usn.ubuntu.com/4487-2/" > https://usn.ubuntu.com/4487-2/< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2020/07/31/1" > https://www.openwall.com/lists/oss-security/2020/07/31/1< / a > < br > < / details > |
| libx11-data | CVE-2020-14363 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363< / a > < br > < a href = "https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt" > https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt< / a > < br > < a href = "https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh" > https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14363.html" > https://linux.oracle.com/cve/CVE-2020-14363.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1804.html" > https://linux.oracle.com/errata/ELSA-2021-1804.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/< / a > < br > < a href = "https://lists.x.org/archives/xorg-announce/2020-August/003056.html" > https://lists.x.org/archives/xorg-announce/2020-August/003056.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-1" > https://ubuntu.com/security/notices/USN-4487-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-2" > https://ubuntu.com/security/notices/USN-4487-2< / a > < br > < a href = "https://usn.ubuntu.com/4487-2/" > https://usn.ubuntu.com/4487-2/< / a > < br > < / details > |
| libx11-data | CVE-2021-31535 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.4 | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html" > http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/52" > http://seclists.org/fulldisclosure/2021/May/52< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/05/18/2" > http://www.openwall.com/lists/oss-security/2021/05/18/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535< / a > < br > < a href = "https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605" > https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-31535.html" > https://linux.oracle.com/cve/CVE-2021-31535.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4326.html" > https://linux.oracle.com/errata/ELSA-2021-4326.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/< / a > < br > < a href = "https://lists.freedesktop.org/archives/xorg/" > https://lists.freedesktop.org/archives/xorg/< / a > < br > < a href = "https://lists.x.org/archives/xorg-announce/2021-May/003088.html" > https://lists.x.org/archives/xorg-announce/2021-May/003088.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-16" > https://security.gentoo.org/glsa/202105-16< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210813-0001/" > https://security.netapp.com/advisory/ntap-20210813-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4966-1" > https://ubuntu.com/security/notices/USN-4966-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4966-2" > https://ubuntu.com/security/notices/USN-4966-2< / a > < br > < a href = "https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/" > https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/< / a > < br > < a href = "https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt" > https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4920" > https://www.debian.org/security/2021/dsa-4920< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/05/18/2" > https://www.openwall.com/lists/oss-security/2021/05/18/2< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/05/18/3" > https://www.openwall.com/lists/oss-security/2021/05/18/3< / a > < br > < / details > |
| libx11-xcb1 | CVE-2020-14344 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14344.html" > https://linux.oracle.com/cve/CVE-2020-14344.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1804.html" > https://linux.oracle.com/errata/ELSA-2021-1804.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/< / a > < br > < a href = "https://lists.x.org/archives/xorg-announce/2020-July/003050.html" > https://lists.x.org/archives/xorg-announce/2020-July/003050.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202008-18" > https://security.gentoo.org/glsa/202008-18< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-1" > https://ubuntu.com/security/notices/USN-4487-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-2" > https://ubuntu.com/security/notices/USN-4487-2< / a > < br > < a href = "https://usn.ubuntu.com/4487-1/" > https://usn.ubuntu.com/4487-1/< / a > < br > < a href = "https://usn.ubuntu.com/4487-2/" > https://usn.ubuntu.com/4487-2/< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2020/07/31/1" > https://www.openwall.com/lists/oss-security/2020/07/31/1< / a > < br > < / details > |
| libx11-xcb1 | CVE-2020-14363 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363< / a > < br > < a href = "https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt" > https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt< / a > < br > < a href = "https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh" > https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14363.html" > https://linux.oracle.com/cve/CVE-2020-14363.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1804.html" > https://linux.oracle.com/errata/ELSA-2021-1804.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/< / a > < br > < a href = "https://lists.x.org/archives/xorg-announce/2020-August/003056.html" > https://lists.x.org/archives/xorg-announce/2020-August/003056.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-1" > https://ubuntu.com/security/notices/USN-4487-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4487-2" > https://ubuntu.com/security/notices/USN-4487-2< / a > < br > < a href = "https://usn.ubuntu.com/4487-2/" > https://usn.ubuntu.com/4487-2/< / a > < br > < / details > |
| libx11-xcb1 | CVE-2021-31535 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.4 | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html" > http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/52" > http://seclists.org/fulldisclosure/2021/May/52< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/05/18/2" > http://www.openwall.com/lists/oss-security/2021/05/18/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535< / a > < br > < a href = "https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605" > https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-31535.html" > https://linux.oracle.com/cve/CVE-2021-31535.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4326.html" > https://linux.oracle.com/errata/ELSA-2021-4326.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/< / a > < br > < a href = "https://lists.freedesktop.org/archives/xorg/" > https://lists.freedesktop.org/archives/xorg/< / a > < br > < a href = "https://lists.x.org/archives/xorg-announce/2021-May/003088.html" > https://lists.x.org/archives/xorg-announce/2021-May/003088.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-16" > https://security.gentoo.org/glsa/202105-16< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210813-0001/" > https://security.netapp.com/advisory/ntap-20210813-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4966-1" > https://ubuntu.com/security/notices/USN-4966-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4966-2" > https://ubuntu.com/security/notices/USN-4966-2< / a > < br > < a href = "https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/" > https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/< / a > < br > < a href = "https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt" > https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4920" > https://www.debian.org/security/2021/dsa-4920< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/05/18/2" > https://www.openwall.com/lists/oss-security/2021/05/18/2< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/05/18/3" > https://www.openwall.com/lists/oss-security/2021/05/18/3< / a > < br > < / details > |
| libxml2 | CVE-2021-3516 | MEDIUM | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1954225" > https://bugzilla.redhat.com/show_bug.cgi?id=1954225< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/issues/230" > https://gitlab.gnome.org/GNOME/libxml2/-/issues/230< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3516.html" > https://linux.oracle.com/cve/CVE-2021-3516.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-2569.html" > https://linux.oracle.com/errata/ELSA-2021-2569.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-05" > https://security.gentoo.org/glsa/202107-05< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210716-0005/" > https://security.netapp.com/advisory/ntap-20210716-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4991-1" > https://ubuntu.com/security/notices/USN-4991-1< / a > < br > < / details > |
| libxml2 | CVE-2021-3517 | MEDIUM | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1954232" > https://bugzilla.redhat.com/show_bug.cgi?id=1954232< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/issues/235" > https://gitlab.gnome.org/GNOME/libxml2/-/issues/235< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3517.html" > https://linux.oracle.com/cve/CVE-2021-3517.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-2569.html" > https://linux.oracle.com/errata/ELSA-2021-2569.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-05" > https://security.gentoo.org/glsa/202107-05< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210625-0002/" > https://security.netapp.com/advisory/ntap-20210625-0002/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0004/" > https://security.netapp.com/advisory/ntap-20211022-0004/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4991-1" > https://ubuntu.com/security/notices/USN-4991-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libxml2 | CVE-2021-3518 | MEDIUM | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/Jul/54" > http://seclists.org/fulldisclosure/2021/Jul/54< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Jul/55" > http://seclists.org/fulldisclosure/2021/Jul/55< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Jul/58" > http://seclists.org/fulldisclosure/2021/Jul/58< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Jul/59" > http://seclists.org/fulldisclosure/2021/Jul/59< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1954242" > https://bugzilla.redhat.com/show_bug.cgi?id=1954242< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/issues/237" > https://gitlab.gnome.org/GNOME/libxml2/-/issues/237< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3518.html" > https://linux.oracle.com/cve/CVE-2021-3518.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-2569.html" > https://linux.oracle.com/errata/ELSA-2021-2569.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-05" > https://security.gentoo.org/glsa/202107-05< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210625-0002/" > https://security.netapp.com/advisory/ntap-20210625-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212601" > https://support.apple.com/kb/HT212601< / a > < br > < a href = "https://support.apple.com/kb/HT212602" > https://support.apple.com/kb/HT212602< / a > < br > < a href = "https://support.apple.com/kb/HT212604" > https://support.apple.com/kb/HT212604< / a > < br > < a href = "https://support.apple.com/kb/HT212605" > https://support.apple.com/kb/HT212605< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4991-1" > https://ubuntu.com/security/notices/USN-4991-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libxml2 | CVE-2021-3537 | MEDIUM | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1956522" > https://bugzilla.redhat.com/show_bug.cgi?id=1956522< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/issues/243" > https://gitlab.gnome.org/GNOME/libxml2/-/issues/243< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/issues/244" > https://gitlab.gnome.org/GNOME/libxml2/-/issues/244< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/issues/245" > https://gitlab.gnome.org/GNOME/libxml2/-/issues/245< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3537.html" > https://linux.oracle.com/cve/CVE-2021-3537.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-2569.html" > https://linux.oracle.com/errata/ELSA-2021-2569.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-05" > https://security.gentoo.org/glsa/202107-05< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210625-0002/" > https://security.netapp.com/advisory/ntap-20210625-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4991-1" > https://ubuntu.com/security/notices/USN-4991-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libxml2 | CVE-2019-19956 | LOW | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html" > http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549" > https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19956.html" > https://linux.oracle.com/cve/CVE-2019-19956.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4479.html" > https://linux.oracle.com/errata/ELSA-2020-4479.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html" > https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html" > https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200114-0002/" > https://security.netapp.com/advisory/ntap-20200114-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4274-1" > https://ubuntu.com/security/notices/USN-4274-1< / a > < br > < a href = "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08" > https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08< / a > < br > < a href = "https://usn.ubuntu.com/4274-1/" > https://usn.ubuntu.com/4274-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < / details > |
| libxml2 | CVE-2019-20388 | LOW | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68" > https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20388.html" > https://linux.oracle.com/cve/CVE-2019-20388.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4479.html" > https://linux.oracle.com/errata/ELSA-2020-4479.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html" > https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/< / a > < br > < a href = "https://security.gentoo.org/glsa/202010-04" > https://security.gentoo.org/glsa/202010-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200702-0005/" > https://security.netapp.com/advisory/ntap-20200702-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4991-1" > https://ubuntu.com/security/notices/USN-4991-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libxml2 | CVE-2020-24977 | LOW | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/issues/178" > https://gitlab.gnome.org/GNOME/libxml2/-/issues/178< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-24977.html" > https://linux.oracle.com/cve/CVE-2020-24977.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1597.html" > https://linux.oracle.com/errata/ELSA-2021-1597.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html" > https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/< / a > < br > < a href = "https://lists.fedoraproject.org
| libxml2 | CVE-2020-7595 | LOW | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html" > http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595< / a > < br > < a href = "https://github.com/advisories/GHSA-7553-jr98-vx47" > https://github.com/advisories/GHSA-7553-jr98-vx47< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/issues/1992" > https://github.com/sparklemotion/nokogiri/issues/1992< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076" > https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-7595.html" > https://linux.oracle.com/cve/CVE-2020-7595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4479.html" > https://linux.oracle.com/errata/ELSA-2020-4479.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html" > https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-7595" > https://nvd.nist.gov/vuln/detail/CVE-2020-7595< / a > < br > < a href = "https://security.gentoo.org/glsa/202010-04" > https://security.gentoo.org/glsa/202010-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200702-0005/" > https://security.netapp.com/advisory/ntap-20200702-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4274-1" > https://ubuntu.com/security/notices/USN-4274-1< / a > < br > < a href = "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08" > https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08< / a > < br > < a href = "https://usn.ubuntu.com/4274-1/" > https://usn.ubuntu.com/4274-1/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.29-5ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.gnome.org/show_bug.cgi?id=758400" > https://bugzilla.gnome.org/show_bug.cgi?id=758400< / a > < br > < a href = "https://bugzilla.suse.com/show_bug.cgi?id=934119" > https://bugzilla.suse.com/show_bug.cgi?id=934119< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019< / a > < br > < / details > |
| libzstd1 | CVE-2021-24031 | MEDIUM | 1.3.3+dfsg-2ubuntu1.1 | 1.3.3+dfsg-2ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031< / a > < br > < a href = "https://github.com/facebook/zstd/issues/1630" > https://github.com/facebook/zstd/issues/1630< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4760-1" > https://ubuntu.com/security/notices/USN-4760-1< / a > < br > < a href = "https://www.facebook.com/security/advisories/cve-2021-24031" > https://www.facebook.com/security/advisories/cve-2021-24031< / a > < br > < / details > |
| libzstd1 | CVE-2021-24032 | MEDIUM | 1.3.3+dfsg-2ubuntu1.1 | 1.3.3+dfsg-2ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032< / a > < br > < a href = "https://github.com/facebook/zstd/issues/2491" > https://github.com/facebook/zstd/issues/2491< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4760-1" > https://ubuntu.com/security/notices/USN-4760-1< / a > < br > < a href = "https://www.facebook.com/security/advisories/cve-2021-24032" > https://www.facebook.com/security/advisories/cve-2021-24032< / a > < br > < / details > |
| locales | CVE-2018-11236 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/104255" > http://www.securityfocus.com/bid/104255< / a > < br > < a href = "https://access.redhat.com/errata/RHBA-2019:0327" > https://access.redhat.com/errata/RHBA-2019:0327< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2018:3092" > https://access.redhat.com/errata/RHSA-2018:3092< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11236.html" > https://linux.oracle.com/cve/CVE-2018-11236.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2018-3092.html" > https://linux.oracle.com/errata/ELSA-2018-3092.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190329-0001/" > https://security.netapp.com/advisory/ntap-20190329-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190401-0001/" > https://security.netapp.com/advisory/ntap-20190401-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22786" > https://sourceware.org/bugzilla/show_bug.cgi?id=22786< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" > https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html< / a > < br > < / details > |
| locales | CVE-2018-11237 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/104256" > http://www.securityfocus.com/bid/104256< / a > < br > < a href = "https://access.redhat.com/errata/RHBA-2019:0327" > https://access.redhat.com/errata/RHBA-2019:0327< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2018:3092" > https://access.redhat.com/errata/RHSA-2018:3092< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11237.html" > https://linux.oracle.com/cve/CVE-2018-11237.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2018-3092.html" > https://linux.oracle.com/errata/ELSA-2018-3092.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190329-0001/" > https://security.netapp.com/advisory/ntap-20190329-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190401-0001/" > https://security.netapp.com/advisory/ntap-20190401-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23196" > https://sourceware.org/bugzilla/show_bug.cgi?id=23196< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < a href = "https://www.exploit-db.com/exploits/44750/" > https://www.exploit-db.com/exploits/44750/< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" > https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html< / a > < br > < / details > |
| locales | CVE-2018-19591 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106037" > http://www.securityfocus.com/bid/106037< / a > < br > < a href = "http://www.securitytracker.com/id/1042174" > http://www.securitytracker.com/id/1042174< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/< / a > < br > < a href = "https://security.gentoo.org/glsa/201903-09" > https://security.gentoo.org/glsa/201903-09< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190321-0003/" > https://security.netapp.com/advisory/ntap-20190321-0003/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23927" > https://sourceware.org/bugzilla/show_bug.cgi?id=23927< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD" > https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| locales | CVE-2020-1751 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1751.html" > https://linux.oracle.com/cve/CVE-2020-1751.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4444.html" > https://linux.oracle.com/errata/ELSA-2020-4444.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200430-0002/" > https://security.netapp.com/advisory/ntap-20200430-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25423" > https://sourceware.org/bugzilla/show_bug.cgi?id=25423< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-35942.html" > https://linux.oracle.com/cve/CVE-2021-35942.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9560.html" > https://linux.oracle.com/errata/ELSA-2021-9560.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210827-0005/" > https://security.netapp.com/advisory/ntap-20210827-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28011" > https://sourceware.org/bugzilla/show_bug.cgi?id=28011< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c" > https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c" > https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c< / a > < br > < a href = "https://sourceware.org/glibc/wiki/Security%20Exceptions" > https://sourceware.org/glibc/wiki/Security%20Exceptions< / a > < br > < / details > |
| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc" > https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210909-0005/" > https://security.netapp.com/advisory/ntap-20210909-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28213" > https://sourceware.org/bugzilla/show_bug.cgi?id=28213< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641" > https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8" > https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8< / a > < br > < / details > |
| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272" > http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=11053" > https://sourceware.org/bugzilla/show_bug.cgi?id=11053< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=18986" > https://sourceware.org/bugzilla/show_bug.cgi?id=18986< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434" > https://support.f5.com/csp/article/K64119434< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K64119434?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < / details > |
| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2017/02/14/9" > http://www.openwall.com/lists/oss-security/2017/02/14/9< / a > < br > < a href = "http://www.securityfocus.com/bid/76916" > http://www.securityfocus.com/bid/76916< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < / details > |
| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2017/03/01/10" > http://openwall.com/lists/oss-security/2017/03/01/10< / a > < br > < a href = "http://www.securityfocus.com/bid/96525" > http://www.securityfocus.com/bid/96525< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10228.html" > https://linux.oracle.com/cve/CVE-2016-10228.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=26224" > https://sourceware.org/bugzilla/show_bug.cgi?id=26224< / a > < br > < / details > |
| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html" > http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html< / a > < br > < a href = "http://www.securityfocus.com/bid/106672" > http://www.securityfocus.com/bid/106672< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2118" > https://access.redhat.com/errata/RHSA-2019:2118< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3513" > https://access.redhat.com/errata/RHSA-2019:3513< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1347549" > https://bugzilla.redhat.com/show_bug.cgi?id=1347549< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10739.html" > https://linux.oracle.com/cve/CVE-2016-10739.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3513.html" > https://linux.oracle.com/errata/ELSA-2019-3513.html< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=20018" > https://sourceware.org/bugzilla/show_bug.cgi?id=20018< / a > < br > < / details > |
| locales | CVE-2019-19126 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19126.html" > https://linux.oracle.com/cve/CVE-2019-19126.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3861.html" > https://linux.oracle.com/errata/ELSA-2020-3861.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25204" > https://sourceware.org/bugzilla/show_bug.cgi?id=25204< / a > < br > < a href = "https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html" > https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-25013.html" > https://linux.oracle.com/cve/CVE-2019-25013.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210205-0004/" > https://security.netapp.com/advisory/ntap-20210205-0004/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=24973" > https://sourceware.org/bugzilla/show_bug.cgi?id=24973< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b" > https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b< / a > < br > < / details > |
| locales | CVE-2019-9169 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/107160" > http://www.securityfocus.com/bid/107160< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10278" > https://kc.mcafee.com/corporate/index?page=content& id=SB10278< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-9169.html" > https://linux.oracle.com/cve/CVE-2019-9169.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=24114" > https://sourceware.org/bugzilla/show_bug.cgi?id=24114< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9< / a > < br > < a href = "https://support.f5.com/csp/article/K54823184" > https://support.f5.com/csp/article/K54823184< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| locales | CVE-2020-10029 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10029.html" > https://linux.oracle.com/cve/CVE-2020-10029.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-0348.html" > https://linux.oracle.com/errata/ELSA-2021-0348.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200327-0003/" > https://security.netapp.com/advisory/ntap-20200327-0003/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25487" > https://sourceware.org/bugzilla/show_bug.cgi?id=25487< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| locales | CVE-2020-1752 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1752.html" > https://linux.oracle.com/cve/CVE-2020-1752.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4444.html" > https://linux.oracle.com/errata/ELSA-2020-4444.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200511-0005/" > https://security.netapp.com/advisory/ntap-20200511-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25414" > https://sourceware.org/bugzilla/show_bug.cgi?id=25414< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-27618.html" > https://linux.oracle.com/cve/CVE-2020-27618.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210401-0006/" > https://security.netapp.com/advisory/ntap-20210401-0006/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=26224" > https://sourceware.org/bugzilla/show_bug.cgi?id=26224< / a > < br > < / details > |
| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://sourceware.org/bugzilla/attachment.cgi?id=12334" > https://sourceware.org/bugzilla/attachment.cgi?id=12334< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25620" > https://sourceware.org/bugzilla/show_bug.cgi?id=25620< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019" > https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < a href = "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019" > https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019< / a > < br > < / details > |
| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/01/28/2" > http://www.openwall.com/lists/oss-security/2021/01/28/2< / a > < br > < a href = "https://bugs.chromium.org/p/project-zero/issues/detail?id=2146" > https://bugs.chromium.org/p/project-zero/issues/detail?id=2146< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3326.html" > https://linux.oracle.com/cve/CVE-2021-3326.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210304-0007/" > https://security.netapp.com/advisory/ntap-20210304-0007/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27256" > https://sourceware.org/bugzilla/show_bug.cgi?id=27256< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888" > https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888< / a > < br > < a href = "https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html" > https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html< / a > < br > < / details > |
| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-33574.html" > https://linux.oracle.com/cve/CVE-2021-33574.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9560.html" > https://linux.oracle.com/errata/ELSA-2021-9560.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-07" > https://security.gentoo.org/glsa/202107-07< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210629-0005/" > https://security.netapp.com/advisory/ntap-20210629-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27896" > https://sourceware.org/bugzilla/show_bug.cgi?id=27896< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1" > https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1< / a > < br > < / details > |
| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/cve-2013-4235" > https://access.redhat.com/security/cve/cve-2013-4235< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2013-4235" > https://security-tracker.debian.org/tracker/CVE-2013-4235< / a > < br > < / details > |
| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357" > https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169< / a > < br > < a href = "https://github.com/shadow-maint/shadow/pull/97" > https://github.com/shadow-maint/shadow/pull/97< / a > < br > < a href = "https://security.gentoo.org/glsa/201805-09" > https://security.gentoo.org/glsa/201805-09< / a > < br > < / details > |
| mount | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103367" > http://www.securityfocus.com/bid/103367< / a > < br > < a href = "https://bugs.debian.org/892179" > https://bugs.debian.org/892179< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738< / a > < br > < a href = "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55" > https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55< / a > < br > < a href = "https://github.com/karelzak/util-linux/issues/539" > https://github.com/karelzak/util-linux/issues/539< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4512-1" > https://ubuntu.com/security/notices/USN-4512-1< / a > < br > < a href = "https://usn.ubuntu.com/4512-1/" > https://usn.ubuntu.com/4512-1/< / a > < br > < a href = "https://www.debian.org/security/2018/dsa-4134" > https://www.debian.org/security/2018/dsa-4134< / a > < br > < / details > |
| multiarch-support | CVE-2018-11236 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/104255" > http://www.securityfocus.com/bid/104255< / a > < br > < a href = "https://access.redhat.com/errata/RHBA-2019:0327" > https://access.redhat.com/errata/RHBA-2019:0327< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2018:3092" > https://access.redhat.com/errata/RHSA-2018:3092< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11236.html" > https://linux.oracle.com/cve/CVE-2018-11236.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2018-3092.html" > https://linux.oracle.com/errata/ELSA-2018-3092.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190329-0001/" > https://security.netapp.com/advisory/ntap-20190329-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190401-0001/" > https://security.netapp.com/advisory/ntap-20190401-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22786" > https://sourceware.org/bugzilla/show_bug.cgi?id=22786< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" > https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html< / a > < br > < / details > |
| multiarch-support | CVE-2018-11237 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/104256" > http://www.securityfocus.com/bid/104256< / a > < br > < a href = "https://access.redhat.com/errata/RHBA-2019:0327" > https://access.redhat.com/errata/RHBA-2019:0327< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2018:3092" > https://access.redhat.com/errata/RHSA-2018:3092< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11237.html" > https://linux.oracle.com/cve/CVE-2018-11237.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2018-3092.html" > https://linux.oracle.com/errata/ELSA-2018-3092.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190329-0001/" > https://security.netapp.com/advisory/ntap-20190329-0001/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190401-0001/" > https://security.netapp.com/advisory/ntap-20190401-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23196" > https://sourceware.org/bugzilla/show_bug.cgi?id=23196< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < a href = "https://www.exploit-db.com/exploits/44750/" > https://www.exploit-db.com/exploits/44750/< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" > https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html< / a > < br > < / details > |
| multiarch-support | CVE-2018-19591 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106037" > http://www.securityfocus.com/bid/106037< / a > < br > < a href = "http://www.securitytracker.com/id/1042174" > http://www.securitytracker.com/id/1042174< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/< / a > < br > < a href = "https://security.gentoo.org/glsa/201903-09" > https://security.gentoo.org/glsa/201903-09< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190321-0003/" > https://security.netapp.com/advisory/ntap-20190321-0003/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23927" > https://sourceware.org/bugzilla/show_bug.cgi?id=23927< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD" > https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| multiarch-support | CVE-2020-1751 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1751.html" > https://linux.oracle.com/cve/CVE-2020-1751.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4444.html" > https://linux.oracle.com/errata/ELSA-2020-4444.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200430-0002/" > https://security.netapp.com/advisory/ntap-20200430-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25423" > https://sourceware.org/bugzilla/show_bug.cgi?id=25423< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| multiarch-support | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-35942.html" > https://linux.oracle.com/cve/CVE-2021-35942.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9560.html" > https://linux.oracle.com/errata/ELSA-2021-9560.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210827-0005/" > https://security.netapp.com/advisory/ntap-20210827-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28011" > https://sourceware.org/bugzilla/show_bug.cgi?id=28011< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c" > https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c" > https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c< / a > < br > < a href = "https://sourceware.org/glibc/wiki/Security%20Exceptions" > https://sourceware.org/glibc/wiki/Security%20Exceptions< / a > < br > < / details > |
| multiarch-support | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc" > https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210909-0005/" > https://security.netapp.com/advisory/ntap-20210909-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28213" > https://sourceware.org/bugzilla/show_bug.cgi?id=28213< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641" > https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8" > https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8< / a > < br > < / details > |
| multiarch-support | CVE-2009-5155 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272" > http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=11053" > https://sourceware.org/bugzilla/show_bug.cgi?id=11053< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=18986" > https://sourceware.org/bugzilla/show_bug.cgi?id=18986< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434" > https://support.f5.com/csp/article/K64119434< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K64119434?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < / details > |
| multiarch-support | CVE-2015-8985 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2017/02/14/9" > http://www.openwall.com/lists/oss-security/2017/02/14/9< / a > < br > < a href = "http://www.securityfocus.com/bid/76916" > http://www.securityfocus.com/bid/76916< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < / details > |
| multiarch-support | CVE-2016-10228 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2017/03/01/10" > http://openwall.com/lists/oss-security/2017/03/01/10< / a > < br > < a href = "http://www.securityfocus.com/bid/96525" > http://www.securityfocus.com/bid/96525< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10228.html" > https://linux.oracle.com/cve/CVE-2016-10228.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=26224" > https://sourceware.org/bugzilla/show_bug.cgi?id=26224< / a > < br > < / details > |
| multiarch-support | CVE-2016-10739 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html" > http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html< / a > < br > < a href = "http://www.securityfocus.com/bid/106672" > http://www.securityfocus.com/bid/106672< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2118" > https://access.redhat.com/errata/RHSA-2019:2118< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3513" > https://access.redhat.com/errata/RHSA-2019:3513< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1347549" > https://bugzilla.redhat.com/show_bug.cgi?id=1347549< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10739.html" > https://linux.oracle.com/cve/CVE-2016-10739.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3513.html" > https://linux.oracle.com/errata/ELSA-2019-3513.html< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=20018" > https://sourceware.org/bugzilla/show_bug.cgi?id=20018< / a > < br > < / details > |
| multiarch-support | CVE-2019-19126 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-19126.html" > https://linux.oracle.com/cve/CVE-2019-19126.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3861.html" > https://linux.oracle.com/errata/ELSA-2020-3861.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25204" > https://sourceware.org/bugzilla/show_bug.cgi?id=25204< / a > < br > < a href = "https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html" > https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| multiarch-support | CVE-2019-25013 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-25013.html" > https://linux.oracle.com/cve/CVE-2019-25013.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E" > https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210205-0004/" > https://security.netapp.com/advisory/ntap-20210205-0004/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=24973" > https://sourceware.org/bugzilla/show_bug.cgi?id=24973< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b" > https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b< / a > < br > < / details > |
| multiarch-support | CVE-2019-9169 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/107160" > http://www.securityfocus.com/bid/107160< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10278" > https://kc.mcafee.com/corporate/index?page=content& id=SB10278< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-9169.html" > https://linux.oracle.com/cve/CVE-2019-9169.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=24114" > https://sourceware.org/bugzilla/show_bug.cgi?id=24114< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9< / a > < br > < a href = "https://support.f5.com/csp/article/K54823184" > https://support.f5.com/csp/article/K54823184< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| multiarch-support | CVE-2020-10029 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html" > http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10029.html" > https://linux.oracle.com/cve/CVE-2020-10029.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-0348.html" > https://linux.oracle.com/errata/ELSA-2021-0348.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-04" > https://security.gentoo.org/glsa/202006-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200327-0003/" > https://security.netapp.com/advisory/ntap-20200327-0003/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25487" > https://sourceware.org/bugzilla/show_bug.cgi?id=25487< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| multiarch-support | CVE-2020-1752 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1752.html" > https://linux.oracle.com/cve/CVE-2020-1752.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4444.html" > https://linux.oracle.com/errata/ELSA-2020-4444.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200511-0005/" > https://security.netapp.com/advisory/ntap-20200511-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25414" > https://sourceware.org/bugzilla/show_bug.cgi?id=25414< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4416-1" > https://ubuntu.com/security/notices/USN-4416-1< / a > < br > < a href = "https://usn.ubuntu.com/4416-1/" > https://usn.ubuntu.com/4416-1/< / a > < br > < / details > |
| multiarch-support | CVE-2020-27618 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-27618.html" > https://linux.oracle.com/cve/CVE-2020-27618.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210401-0006/" > https://security.netapp.com/advisory/ntap-20210401-0006/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21" > https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=26224" > https://sourceware.org/bugzilla/show_bug.cgi?id=26224< / a > < br > < / details > |
| multiarch-support | CVE-2020-6096 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-20" > https://security.gentoo.org/glsa/202101-20< / a > < br > < a href = "https://sourceware.org/bugzilla/attachment.cgi?id=12334" > https://sourceware.org/bugzilla/attachment.cgi?id=12334< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=25620" > https://sourceware.org/bugzilla/show_bug.cgi?id=25620< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019" > https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < a href = "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019" > https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019< / a > < br > < / details > |
| multiarch-support | CVE-2021-3326 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/01/28/2" > http://www.openwall.com/lists/oss-security/2021/01/28/2< / a > < br > < a href = "https://bugs.chromium.org/p/project-zero/issues/detail?id=2146" > https://bugs.chromium.org/p/project-zero/issues/detail?id=2146< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3326.html" > https://linux.oracle.com/cve/CVE-2021-3326.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9344.html" > https://linux.oracle.com/errata/ELSA-2021-9344.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210304-0007/" > https://security.netapp.com/advisory/ntap-20210304-0007/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27256" > https://sourceware.org/bugzilla/show_bug.cgi?id=27256< / a > < br > < a href = "https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888" > https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888< / a > < br > < a href = "https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html" > https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html< / a > < br > < / details > |
| multiarch-support | CVE-2021-33574 | LOW | 2.27-3ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-33574.html" > https://linux.oracle.com/cve/CVE-2021-33574.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9560.html" > https://linux.oracle.com/errata/ELSA-2021-9560.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-07" > https://security.gentoo.org/glsa/202107-07< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210629-0005/" > https://security.netapp.com/advisory/ntap-20210629-0005/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27896" > https://sourceware.org/bugzilla/show_bug.cgi?id=27896< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1" > https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1< / a > < br > < / details > |
| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17594.html" > https://linux.oracle.com/cve/CVE-2019-17594.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17595.html" > https://linux.oracle.com/cve/CVE-2019-17595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17594.html" > https://linux.oracle.com/cve/CVE-2019-17594.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17595.html" > https://linux.oracle.com/cve/CVE-2019-17595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| openssl | CVE-2020-1971 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.7 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/09/14/2" > http://www.openwall.com/lists/oss-security/2021/09/14/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920< / a > < br > < a href = "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676" > https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1971.html" > https://linux.oracle.com/cve/CVE-2020-1971.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9150.html" > https://linux.oracle.com/errata/ELSA-2021-9150.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E" > https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E" > https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html" > https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/< / a > < br > < a href = "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc" > https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-13" > https://security.gentoo.org/glsa/202012-13< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201218-0005/" > https://security.netapp.com/advisory/ntap-20201218-0005/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4662-1" > https://ubuntu.com/security/notices/USN-4662-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4745-1" > https://ubuntu.com/security/notices/USN-4745-1< / a > < br > < a href = "https://www.debian.org/security/2020/dsa-4807" > https://www.debian.org/security/2020/dsa-4807< / a > < br > < a href = "https://www.openssl.org/news/secadv/20201208.txt" > https://www.openssl.org/news/secadv/20201208.txt< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.h
| openssl | CVE-2021-3449 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.9 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/03/27/1" > http://www.openwall.com/lists/oss-security/2021/03/27/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/03/27/2" > http://www.openwall.com/lists/oss-security/2021/03/27/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/03/28/3" > http://www.openwall.com/lists/oss-security/2021/03/28/3< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/03/28/4" > http://www.openwall.com/lists/oss-security/2021/03/28/4< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148< / a > < br > < a href = "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845" > https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10356" > https://kc.mcafee.com/corporate/index?page=content& id=SB10356< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3449.html" > https://linux.oracle.com/cve/CVE-2021-3449.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9151.html" > https://linux.oracle.com/errata/ELSA-2021-9151.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/< / a > < br > < a href = "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013" > https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013< / a > < br > < a href = "https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc" > https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc< / a > < br > < a href = "https://security.gentoo.org/glsa/202103-03" > https://security.gentoo.org/glsa/202103-03< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210326-0006/" > https://security.netapp.com/advisory/ntap-20210326-0006/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd" > https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4891-1" > https://ubuntu.com/security/notices/USN-4891-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5038-1" > https://ubuntu.com/security/notices/USN-5038-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4875" > https://www.debian.org/security/2021/dsa-4875< / a > < br > < a href = "https://www.openssl.org/news/secadv/20210325.txt" > https://www.openssl.org/news/secadv/20210325.txt< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-05" > https://www.tenable.com/security/tns-2021-05< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-06" > https://www.tenable.com/security/tns-2021-06< / a > < br > < a href = "https://www.tenable.com/securit
2022-01-11 18:34:38 +00:00
| openssl | CVE-2021-3711 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.13 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/08/26/2" > http://www.openwall.com/lists/oss-security/2021/08/26/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46< / a > < br > < a href = "https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E" > https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E" > https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210827-0010/" > https://security.netapp.com/advisory/ntap-20210827-0010/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5051-1" > https://ubuntu.com/security/notices/USN-5051-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4963" > https://www.debian.org/security/2021/dsa-4963< / a > < br > < a href = "https://www.openssl.org/news/secadv/20210824.txt" > https://www.openssl.org/news/secadv/20210824.txt< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-16" > https://www.tenable.com/security/tns-2021-16< / a > < br > < a href = "https://www.tenable.com/security/tns-2022-02" > https://www.tenable.com/security/tns-2022-02< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| openssl | CVE-2021-23841 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.8 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2021/May/67" > http://seclists.org/fulldisclosure/2021/May/67< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/68" > http://seclists.org/fulldisclosure/2021/May/68< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/May/70" > http://seclists.org/fulldisclosure/2021/May/70< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807< / a > < br > < a href = "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846" > https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-23841.html" > https://linux.oracle.com/cve/CVE-2021-23841.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9561.html" > https://linux.oracle.com/errata/ELSA-2021-9561.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202103-03" > https://security.gentoo.org/glsa/202103-03< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210219-0009/" > https://security.netapp.com/advisory/ntap-20210219-0009/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210513-0002/" > https://security.netapp.com/advisory/ntap-20210513-0002/< / a > < br > < a href = "https://support.apple.com/kb/HT212528" > https://support.apple.com/kb/HT212528< / a > < br > < a href = "https://support.apple.com/kb/HT212529" > https://support.apple.com/kb/HT212529< / a > < br > < a href = "https://support.apple.com/kb/HT212534" > https://support.apple.com/kb/HT212534< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4738-1" > https://ubuntu.com/security/notices/USN-4738-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4745-1" > https://ubuntu.com/security/notices/USN-4745-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4855" > https://www.debian.org/security/2021/dsa-4855< / a > < br > < a href = "https://www.openssl.org/news/secadv/20210216.txt" > https://www.openssl.org/news/secadv/20210216.txt< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-03" > https://www.tenable.com/security/tns-2021-03< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-09" > https://www.tenable.com/security/tns-2021-09< / a > < br > < / details > |
2022-01-18 16:08:04 +00:00
| openssl | CVE-2021-3712 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.13 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/08/26/2" > http://www.openwall.com/lists/oss-security/2021/08/26/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10366" > https://kc.mcafee.com/corporate/index?page=content& id=SB10366< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3712.html" > https://linux.oracle.com/cve/CVE-2021-3712.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-9023.html" > https://linux.oracle.com/errata/ELSA-2022-9023.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E" > https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E" > https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210827-0010/" > https://security.netapp.com/advisory/ntap-20210827-0010/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5051-1" > https://ubuntu.com/security/notices/USN-5051-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5051-2" > https://ubuntu.com/security/notices/USN-5051-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5051-3" > https://ubuntu.com/security/notices/USN-5051-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)" > https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5088-1" > https://ubuntu.com/security/notices/USN-5088-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4963" > https://www.debian.org/security/2021/dsa-4963< / a > < br > < a href = "https://www.openssl.org/news/secadv/20210824.txt" > https://www.openssl.org/news/secadv/20210824.txt< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-16" > https://www.tenable.com/security/tns-2021-16< / a > < br > < a href = "https://www.tenable.com/security/tns-2022-02" > https://www.tenable.com/security/tns-2022-02< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| openssl | CVE-2019-1547 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html< / a > < br > < a href = "http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html" > http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html< / a > < br > < a href = "https://arxiv.org/abs/1909.01785" > https://arxiv.org/abs/1909.01785< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" > https://kc.mcafee.com/corporate/index?page=content& id=SB10365< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1547.html" > https://linux.oracle.com/cve/CVE-2019-1547.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1840.html" > https://linux.oracle.com/errata/ELSA-2020-1840.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html" > https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Oct/0" > https://seclists.org/bugtraq/2019/Oct/0< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Oct/1" > https://seclists.org/bugtraq/2019/Oct/1< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Sep/25" > https://seclists.org/bugtraq/2019/Sep/25< / a > < br > < a href = "https://security.gentoo.org/glsa/201911-04" > https://security.gentoo.org/glsa/201911-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190919-0002/" > https://security.netapp.com/advisory/ntap-20190919-0002/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0002/" > https://security.netapp.com/advisory/ntap-20200122-0002/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200416-0003/" > https://security.netapp.com/advisory/ntap-20200416-0003/< / a > < br > < a href = "https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K73422160?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4376-1" > https://ubuntu.com/security/notices/USN-4376-1< / a > < br > < a href = "https://u
| openssl | CVE-2019-1549 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1549.html" > https://linux.oracle.com/cve/CVE-2019-1549.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1840.html" > https://linux.oracle.com/errata/ELSA-2020-1840.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Oct/1" > https://seclists.org/bugtraq/2019/Oct/1< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190919-0002/" > https://security.netapp.com/advisory/ntap-20190919-0002/< / a > < br > < a href = "https://support.f5.com/csp/article/K44070243" > https://support.f5.com/csp/article/K44070243< / a > < br > < a href = "https://support.f5.com/csp/article/K44070243?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K44070243?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4376-1" > https://ubuntu.com/security/notices/USN-4376-1< / a > < br > < a href = "https://usn.ubuntu.com/4376-1/" > https://usn.ubuntu.com/4376-1/< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4539" > https://www.debian.org/security/2019/dsa-4539< / a > < br > < a href = "https://www.openssl.org/news/secadv/20190910.txt" > https://www.openssl.org/news/secadv/20190910.txt< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" > https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html< / a > < br > < / details > |
| openssl | CVE-2019-1551 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html< / a > < br > < a href = "http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html" > http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98< / a > < br > < a href = "https://github.com/openssl/openssl/pull/10575" > https://github.com/openssl/openssl/pull/10575< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1551.html" > https://linux.oracle.com/cve/CVE-2019-1551.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4514.html" > https://linux.oracle.com/errata/ELSA-2020-4514.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Dec/39" > https://seclists.org/bugtraq/2019/Dec/39< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Dec/46" > https://seclists.org/bugtraq/2019/Dec/46< / a > < br > < a href = "https://security.gentoo.org/glsa/202004-10" > https://security.gentoo.org/glsa/202004-10< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20191210-0001/" > https://security.netapp.com/advisory/ntap-20191210-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4376-1" > https://ubuntu.com/security/notices/USN-4376-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4504-1" > https://ubuntu.com/security/notices/USN-4504-1< / a > < br > < a href = "https://usn.ubuntu.com/4376-1/" > https://usn.ubuntu.com/4376-1/< / a > < br > < a href = "https://usn.ubuntu.com/4504-1/" > https://usn.ubuntu.com/4504-1/< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4594" > https://www.debian.org/security/2019/dsa-4594< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4855" > https://www.debian.org/security/2021/dsa-4855< / a > < br > < a href = "https://www.openssl.org/news/secadv/20191206.txt" > https://www.openssl.org/news/secadv/20191206.txt< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2019-09" > https://www.tenable.com/security/tns-2019-09< / a > < br > < a href = "https://www.tenable.com/security/tns-2020-03" > https://www.tenable.com/security/tns-2020-03< / a > < br > < a href = "https://www.tenable.com/security/tns-2020-11" > https://www.tenable.com/security/tns-20
| openssl | CVE-2019-1563 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html< / a > < br > < a href = "http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html" > http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" > https://kc.mcafee.com/corporate/index?page=content& id=SB10365< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1563.html" > https://linux.oracle.com/cve/CVE-2019-1563.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1840.html" > https://linux.oracle.com/errata/ELSA-2020-1840.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html" > https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Oct/0" > https://seclists.org/bugtraq/2019/Oct/0< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Oct/1" > https://seclists.org/bugtraq/2019/Oct/1< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Sep/25" > https://seclists.org/bugtraq/2019/Sep/25< / a > < br > < a href = "https://security.gentoo.org/glsa/201911-04" > https://security.gentoo.org/glsa/201911-04< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190919-0002/" > https://security.netapp.com/advisory/ntap-20190919-0002/< / a > < br > < a href = "https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K97324400?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4376-1" > https://ubuntu.com/security/notices/USN-4376-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4376-2" > https://ubuntu.com/security/notices/USN-4376-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4504-1" > https://ubuntu.com/security/notices/USN-4504-1< / a > < br > < a href = "https://usn.ubuntu.com/4376-1/" > https://usn.ubuntu.com/4376-1/< / a > < br > < a href = "https://usn.ubuntu.com/4376-2/" > https://usn.ubuntu.co
| openssl | CVE-2021-23840 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.8 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2< / a > < br > < a href = "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846" > https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10366" > https://kc.mcafee.com/corporate/index?page=content& id=SB10366< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-23840.html" > https://linux.oracle.com/cve/CVE-2021-23840.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9561.html" > https://linux.oracle.com/errata/ELSA-2021-9561.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.gentoo.org/glsa/202103-03" > https://security.gentoo.org/glsa/202103-03< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210219-0009/" > https://security.netapp.com/advisory/ntap-20210219-0009/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4738-1" > https://ubuntu.com/security/notices/USN-4738-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5088-1" > https://ubuntu.com/security/notices/USN-5088-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4855" > https://www.debian.org/security/2021/dsa-4855< / a > < br > < a href = "https://www.openssl.org/news/secadv/20210216.txt" > https://www.openssl.org/news/secadv/20210216.txt< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-03" > https://www.tenable.com/security/tns-2021-03< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-09" > https://www.tenable.com/security/tns-2021-09< / a > < br > < a href = "https://www.tenable.com/security/tns-2021-10" > https://www.tenable.com/security/tns-2021-10< / a > < br > < / details > |
| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/cve-2013-4235" > https://access.redhat.com/security/cve/cve-2013-4235< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2013-4235" > https://security-tracker.debian.org/tracker/CVE-2013-4235< / a > < br > < / details > |
| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357" > https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169< / a > < br > < a href = "https://github.com/shadow-maint/shadow/pull/97" > https://github.com/shadow-maint/shadow/pull/97< / a > < br > < a href = "https://security.gentoo.org/glsa/201805-09" > https://security.gentoo.org/glsa/201805-09< / a > < br > < / details > |
2022-01-13 00:08:34 +00:00
| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.3 | | < details > < summary > Expand...< / summary > < a href = "http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html" > http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html< / a > < br > < a href = "https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/" > https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156< / a > < br > < a href = "https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c" > https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/< / a > < br > < a href = "https://metacpan.org/pod/distribution/CPAN/scripts/cpan" > https://metacpan.org/pod/distribution/CPAN/scripts/cpan< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| perl-base | CVE-2020-10543 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html" > http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543< / a > < br > < a href = "https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod" > https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod< / a > < br > < a href = "https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3" > https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3< / a > < br > < a href = "https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed" > https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10543.html" > https://linux.oracle.com/cve/CVE-2020-10543.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9238.html" > https://linux.oracle.com/errata/ELSA-2021-9238.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/< / a > < br > < a href = "https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod" > https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod< / a > < br > < a href = "https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod" > https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-03" > https://security.gentoo.org/glsa/202006-03< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200611-0001/" > https://security.netapp.com/advisory/ntap-20200611-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4602-1" > https://ubuntu.com/security/notices/USN-4602-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4602-2" > https://ubuntu.com/security/notices/USN-4602-2< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| perl-base | CVE-2020-10878 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html" > http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878< / a > < br > < a href = "https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod" > https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod< / a > < br > < a href = "https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3" > https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3< / a > < br > < a href = "https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8" > https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8< / a > < br > < a href = "https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c" > https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10878.html" > https://linux.oracle.com/cve/CVE-2020-10878.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9238.html" > https://linux.oracle.com/errata/ELSA-2021-9238.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/< / a > < br > < a href = "https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod" > https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod< / a > < br > < a href = "https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod" > https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-03" > https://security.gentoo.org/glsa/202006-03< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200611-0001/" > https://security.netapp.com/advisory/ntap-20200611-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4602-1" > https://ubuntu.com/security/notices/USN-4602-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4602-2" > https://ubuntu.com/security/notices/USN-4602-2< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| perl-base | CVE-2020-12723 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html" > http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723< / a > < br > < a href = "https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod" > https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod< / a > < br > < a href = "https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3" > https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3< / a > < br > < a href = "https://github.com/Perl/perl5/issues/16947" > https://github.com/Perl/perl5/issues/16947< / a > < br > < a href = "https://github.com/Perl/perl5/issues/17743" > https://github.com/Perl/perl5/issues/17743< / a > < br > < a href = "https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a" > https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-12723.html" > https://linux.oracle.com/cve/CVE-2020-12723.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-9238.html" > https://linux.oracle.com/errata/ELSA-2021-9238.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/< / a > < br > < a href = "https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod" > https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod< / a > < br > < a href = "https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod" > https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod< / a > < br > < a href = "https://security.gentoo.org/glsa/202006-03" > https://security.gentoo.org/glsa/202006-03< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200611-0001/" > https://security.netapp.com/advisory/ntap-20200611-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4602-1" > https://ubuntu.com/security/notices/USN-4602-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4602-2" > https://ubuntu.com/security/notices/USN-4602-2< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2021.html" > https://www.oracle.com/security-alerts/cpujan2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2020.html" > https://www.oracle.com/security-alerts/cpuoct2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
2021-12-17 11:25:46 +00:00
| samba-libs | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-2124.html" > https://linux.oracle.com/cve/CVE-2016-2124.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-5192.html" > https://linux.oracle.com/errata/ELSA-2021-5192.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < a href = "https://www.samba.org/samba/history/samba-4.13.14.html" > https://www.samba.org/samba/history/samba-4.13.14.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2016-2124.html" > https://www.samba.org/samba/security/CVE-2016-2124.html< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| samba-libs | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4341-1" > https://ubuntu.com/security/notices/USN-4341-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4341-2" > https://ubuntu.com/security/notices/USN-4341-2< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10704.html" > https://www.samba.org/samba/security/CVE-2020-10704.html< / a > < br > < / details > |
| samba-libs | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html" > http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1849489;" > https://bugzilla.redhat.com/show_bug.cgi?id=1849489;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10730.html" > https://linux.oracle.com/cve/CVE-2020-10730.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4568.html" > https://linux.oracle.com/errata/ELSA-2020-4568.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4409-1" > https://ubuntu.com/security/notices/USN-4409-1< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4884" > https://www.debian.org/security/2021/dsa-4884< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10730.html" > https://www.samba.org/samba/security/CVE-2020-10730.html< / a > < br > < / details > |
| samba-libs | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1849491;" > https://bugzilla.redhat.com/show_bug.cgi?id=1849491;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4409-1" > https://ubuntu.com/security/notices/USN-4409-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10745.html" > https://www.samba.org/samba/security/CVE-2020-10745.html< / a > < br > < / details > |
| samba-libs | CVE-2020-10760 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1849509;" > https://bugzilla.redhat.com/show_bug.cgi?id=1849509;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4409-1" > https://ubuntu.com/security/notices/USN-4409-1< / a > < br > < a href = "https://usn.ubuntu.com/4409-1/" > https://usn.ubuntu.com/4409-1/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-10760.html" > https://www.samba.org/samba/security/CVE-2020-10760.html< / a > < br > < / details > |
| samba-libs | CVE-2020-14303 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.18 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" > http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1851298;" > https://bugzilla.redhat.com/show_bug.cgi?id=1851298;< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-15" > https://security.gentoo.org/glsa/202007-15< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200709-0003/" > https://security.netapp.com/advisory/ntap-20200709-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4454-1" > https://ubuntu.com/security/notices/USN-4454-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4454-2" > https://ubuntu.com/security/notices/USN-4454-2< / a > < br > < a href = "https://usn.ubuntu.com/4454-1/" > https://usn.ubuntu.com/4454-1/< / a > < br > < a href = "https://usn.ubuntu.com/4454-2/" > https://usn.ubuntu.com/4454-2/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14303.html" > https://www.samba.org/samba/security/CVE-2020-14303.html< / a > < br > < / details > |
| samba-libs | CVE-2020-14318 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1892631" > https://bugzilla.redhat.com/show_bug.cgi?id=1892631< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14318.html" > https://linux.oracle.com/cve/CVE-2020-14318.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1647.html" > https://linux.oracle.com/errata/ELSA-2021-1647.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4611-1" > https://ubuntu.com/security/notices/USN-4611-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14318.html" > https://www.samba.org/samba/security/CVE-2020-14318.html< / a > < br > < / details > |
| samba-libs | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html" > http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html" > http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1891685" > https://bugzilla.redhat.com/show_bug.cgi?id=1891685< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14323.html" > https://linux.oracle.com/cve/CVE-2020-14323.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1647.html" > https://linux.oracle.com/errata/ELSA-2021-1647.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20201103-0001/" > https://security.netapp.com/advisory/ntap-20201103-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4611-1" > https://ubuntu.com/security/notices/USN-4611-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14323.html" > https://www.samba.org/samba/security/CVE-2020-14323.html< / a > < br > < / details > |
| samba-libs | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1892636" > https://bugzilla.redhat.com/show_bug.cgi?id=1892636< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4611-1" > https://ubuntu.com/security/notices/USN-4611-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-14383.html" > https://www.samba.org/samba/security/CVE-2020-14383.html< / a > < br > < / details > |
| samba-libs | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html< / a > < br > < a href = "http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html" > http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html< / a > < br > < a href = "http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html" > http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2020/09/17/2" > http://www.openwall.com/lists/oss-security/2020/09/17/2< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472< / a > < br > < a href = "https://kb.cert.org/vuls/id/490028#Samba" > https://kb.cert.org/vuls/id/490028#Samba< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-1472.html" > https://linux.oracle.com/cve/CVE-2020-1472.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1647.html" > https://linux.oracle.com/errata/ELSA-2021-1647.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" > https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/< / a > < br > < a href = "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472" > https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472< / a > < br > < a href = "https://security.gentoo.org/glsa/202012-24" > https://security.gentoo.org/glsa/202012-24< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4510-1" > https://ubuntu.com/security/notices/USN-4510-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4510-2" > https://ubuntu.com/security/notices/USN-4510-2< / a > < br > < a href = "https://usn.ubuntu.com/4510-1/" > https://usn.ubuntu.com/4510-1/< / a > < br > < a href = "https://usn.ubuntu.com/4510-2/" > https://usn.ubuntu.com/4510-2/< / a > < br > < a href = "https://usn.ubuntu.com/4559-1/" > https://usn.ubuntu.com/4559-1/< / a > < br > < a href = "https://www.kb.cert.org/vuls/id/490028" > https://www.kb.cert.org/vuls/id/490028< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuApr2021.html" > https://www.oracle.com/security-alerts/cpuApr2021.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-1472.html" > https://www.samba.org/samba/security/CVE-2020-1472.html< / a > < br > < a href = "https://www.secura.com/pathtoimg.php?id=2055" > https://www.secura.com/pathtoimg.php?id=2055< / a > < br > < a href = "https://www.synology.com/security/advisory/Synology_SA_20_21" > https://www.synology.com/security/advisory/Synology_SA_20_21< / a > < br > < / details > |
2021-12-17 11:25:46 +00:00
| samba-libs | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-25717.html" > https://linux.oracle.com/cve/CVE-2020-25717.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-5192.html" > https://linux.oracle.com/errata/ELSA-2021-5192.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < a href = "https://www.samba.org/samba/history/samba-4.13.14.html" > https://www.samba.org/samba/history/samba-4.13.14.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-25717.html" > https://www.samba.org/samba/security/CVE-2020-25717.html< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| samba-libs | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < a href = "https://www.samba.org/samba/history/samba-4.13.14.html" > https://www.samba.org/samba/history/samba-4.13.14.html< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2020-25722.html" > https://www.samba.org/samba/security/CVE-2020-25722.html< / a > < br > < / details > |
| samba-libs | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1949442" > https://bugzilla.redhat.com/show_bug.cgi?id=1949442< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-20254.html" > https://linux.oracle.com/cve/CVE-2021-20254.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4058.html" > https://linux.oracle.com/errata/ELSA-2021-4058.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-22" > https://security.gentoo.org/glsa/202105-22< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210430-0001/" > https://security.netapp.com/advisory/ntap-20210430-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4930-1" > https://ubuntu.com/security/notices/USN-4930-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4931-1" > https://ubuntu.com/security/notices/USN-4931-1< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2021-20254.html" > https://www.samba.org/samba/security/CVE-2021-20254.html< / a > < br > < / details > |
| samba-libs | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-52" > https://security.gentoo.org/glsa/202003-52< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0001/" > https://security.netapp.com/advisory/ntap-20200122-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4244-1" > https://ubuntu.com/security/notices/USN-4244-1< / a > < br > < a href = "https://usn.ubuntu.com/4244-1/" > https://usn.ubuntu.com/4244-1/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2019-14902.html" > https://www.samba.org/samba/security/CVE-2019-14902.html< / a > < br > < a href = "https://www.synology.com/security/advisory/Synology_SA_20_01" > https://www.synology.com/security/advisory/Synology_SA_20_01< / a > < br > < / details > |
| samba-libs | CVE-2019-14907 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-14907.html" > https://linux.oracle.com/cve/CVE-2019-14907.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-3981.html" > https://linux.oracle.com/errata/ELSA-2020-3981.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-52" > https://security.gentoo.org/glsa/202003-52< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200122-0001/" > https://security.netapp.com/advisory/ntap-20200122-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4244-1" > https://ubuntu.com/security/notices/USN-4244-1< / a > < br > < a href = "https://usn.ubuntu.com/4244-1/" > https://usn.ubuntu.com/4244-1/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2019-14907.html" > https://www.samba.org/samba/security/CVE-2019-14907.html< / a > < br > < a href = "https://www.synology.com/security/advisory/Synology_SA_20_01" > https://www.synology.com/security/advisory/Synology_SA_20_01< / a > < br > < / details > |
| samba-libs | CVE-2021-3671 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
2022-01-13 00:08:34 +00:00
| samba-libs | CVE-2021-43566 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | | < details > < summary > Expand...< / summary > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=13979" > https://bugzilla.samba.org/show_bug.cgi?id=13979< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43566" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43566< / a > < br > < a href = "https://www.samba.org/samba/history/" > https://www.samba.org/samba/history/< / a > < br > < a href = "https://www.samba.org/samba/security/CVE-2021-43566.html" > https://www.samba.org/samba/security/CVE-2021-43566.html< / a > < br > < / details > |
2021-12-12 22:42:29 +00:00
| tar | CVE-2018-20482 | LOW | 1.29b-2ubuntu0.1 | 1.29b-2ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454" > http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454< / a > < br > < a href = "http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html" > http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html" > http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html< / a > < br > < a href = "http://www.securityfocus.com/bid/106354" > http://www.securityfocus.com/bid/106354< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html" > https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html" > https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html< / a > < br > < a href = "https://news.ycombinator.com/item?id=18745431" > https://news.ycombinator.com/item?id=18745431< / a > < br > < a href = "https://security.gentoo.org/glsa/201903-05" > https://security.gentoo.org/glsa/201903-05< / a > < br > < a href = "https://twitter.com/thatcks/status/1076166645708668928" > https://twitter.com/thatcks/status/1076166645708668928< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4692-1" > https://ubuntu.com/security/notices/USN-4692-1< / a > < br > < a href = "https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug" > https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug< / a > < br > < / details > |
| tar | CVE-2019-9923 | LOW | 1.29b-2ubuntu0.1 | 1.29b-2ubuntu0.2 | < details > < summary > Expand...< / summary > < a href = "http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120" > http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html" > http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html< / a > < br > < a href = "http://savannah.gnu.org/bugs/?55369" > http://savannah.gnu.org/bugs/?55369< / a > < br > < a href = "https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241" > https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4692-1" > https://ubuntu.com/security/notices/USN-4692-1< / a > < br > < / details > |
| util-linux | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103367" > http://www.securityfocus.com/bid/103367< / a > < br > < a href = "https://bugs.debian.org/892179" > https://bugs.debian.org/892179< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738< / a > < br > < a href = "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55" > https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55< / a > < br > < a href = "https://github.com/karelzak/util-linux/issues/539" > https://github.com/karelzak/util-linux/issues/539< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4512-1" > https://ubuntu.com/security/notices/USN-4512-1< / a > < br > < a href = "https://usn.ubuntu.com/4512-1/" > https://usn.ubuntu.com/4512-1/< / a > < br > < a href = "https://www.debian.org/security/2018/dsa-4134" > https://www.debian.org/security/2018/dsa-4134< / a > < br > < / details > |