bash |
CVE-2019-18276 |
LOW |
5.0-6ubuntu1.1 |
5.0-6ubuntu1.2 |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html https://access.redhat.com/security/cve/CVE-2019-18276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276 https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff https://linux.oracle.com/cve/CVE-2019-18276.html https://linux.oracle.com/errata/ELSA-2021-1679.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-18276 https://security.gentoo.org/glsa/202105-34 https://security.netapp.com/advisory/ntap-20200430-0003/ https://ubuntu.com/security/notices/USN-5380-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.youtube.com/watch?v=-wGtxJ8opa8
|
coreutils |
CVE-2016-2781 |
LOW |
8.30-3ubuntu2 |
|
Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://access.redhat.com/security/cve/CVE-2016-2781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/ https://nvd.nist.gov/vuln/detail/CVE-2016-2781
|
dpkg |
CVE-2022-1664 |
MEDIUM |
1.19.7ubuntu3 |
1.19.7ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html https://lists.debian.org/debian-security-announce/2022/msg00115.html https://ubuntu.com/security/notices/USN-5446-1 https://ubuntu.com/security/notices/USN-5446-2
|
e2fsprogs |
CVE-2022-1304 |
MEDIUM |
1.45.5-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
gzip |
CVE-2022-1271 |
MEDIUM |
1.10-0ubuntu4 |
1.10-0ubuntu4.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
imagemagick |
CVE-2020-25664 |
MEDIUM |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-25664 https://bugzilla.redhat.com/show_bug.cgi?id=1891605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick |
CVE-2020-27752 |
MEDIUM |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27752 https://bugzilla.redhat.com/show_bug.cgi?id=1894226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
|
imagemagick |
CVE-2020-29599 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-29599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599 https://github.com/ImageMagick/ImageMagick/discussions/2851 https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html https://linux.oracle.com/cve/CVE-2020-29599.html https://linux.oracle.com/errata/ELSA-2021-0024.html https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://security.gentoo.org/glsa/202101-36
|
imagemagick |
CVE-2021-20241 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick |
CVE-2021-20243 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick |
CVE-2021-20244 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick |
CVE-2021-20245 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick |
CVE-2021-20246 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick |
CVE-2021-20309 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick |
CVE-2021-20312 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick |
CVE-2021-20313 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick |
CVE-2021-3596 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3596 https://bugzilla.redhat.com/show_bug.cgi?id=1970569 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596 https://github.com/ImageMagick/ImageMagick/issues/2624 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
imagemagick |
CVE-2021-39212 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick-6-common |
CVE-2020-25664 |
MEDIUM |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-25664 https://bugzilla.redhat.com/show_bug.cgi?id=1891605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6-common |
CVE-2020-27752 |
MEDIUM |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27752 https://bugzilla.redhat.com/show_bug.cgi?id=1894226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
|
imagemagick-6-common |
CVE-2020-29599 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-29599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599 https://github.com/ImageMagick/ImageMagick/discussions/2851 https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html https://linux.oracle.com/cve/CVE-2020-29599.html https://linux.oracle.com/errata/ELSA-2021-0024.html https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://security.gentoo.org/glsa/202101-36
|
imagemagick-6-common |
CVE-2021-20241 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6-common |
CVE-2021-20243 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6-common |
CVE-2021-20244 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common |
CVE-2021-20245 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick-6-common |
CVE-2021-20246 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common |
CVE-2021-20309 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common |
CVE-2021-20312 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common |
CVE-2021-20313 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common |
CVE-2021-3596 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3596 https://bugzilla.redhat.com/show_bug.cgi?id=1970569 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596 https://github.com/ImageMagick/ImageMagick/issues/2624 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
imagemagick-6-common |
CVE-2021-39212 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick-6.q16 |
CVE-2020-25664 |
MEDIUM |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-25664 https://bugzilla.redhat.com/show_bug.cgi?id=1891605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6.q16 |
CVE-2020-27752 |
MEDIUM |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27752 https://bugzilla.redhat.com/show_bug.cgi?id=1894226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
|
imagemagick-6.q16 |
CVE-2020-29599 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-29599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599 https://github.com/ImageMagick/ImageMagick/discussions/2851 https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html https://linux.oracle.com/cve/CVE-2020-29599.html https://linux.oracle.com/errata/ELSA-2021-0024.html https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://security.gentoo.org/glsa/202101-36
|
imagemagick-6.q16 |
CVE-2021-20241 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6.q16 |
CVE-2021-20243 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6.q16 |
CVE-2021-20244 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 |
CVE-2021-20245 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick-6.q16 |
CVE-2021-20246 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 |
CVE-2021-20309 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 |
CVE-2021-20312 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 |
CVE-2021-20313 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 |
CVE-2021-3596 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3596 https://bugzilla.redhat.com/show_bug.cgi?id=1970569 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596 https://github.com/ImageMagick/ImageMagick/issues/2624 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
imagemagick-6.q16 |
CVE-2021-39212 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
krb5-locales |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
krb5-locales |
CVE-2021-37750 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libasn1-8-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libc-bin |
CVE-2016-20013 |
LOW |
2.31-0ubuntu9.7 |
|
Expand...https://akkadia.org/drepper/SHA-crypt.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013 https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/ https://twitter.com/solardiz/status/795601240151457793
|
libc6 |
CVE-2016-20013 |
LOW |
2.31-0ubuntu9.9 |
|
Expand...https://akkadia.org/drepper/SHA-crypt.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013 https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/ https://twitter.com/solardiz/status/795601240151457793
|
libcairo2 |
CVE-2017-7475 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo2 |
CVE-2018-18064 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-18064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 |
CVE-2019-6461 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-6461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6461
|
libcom-err2 |
CVE-2022-1304 |
MEDIUM |
1.45.5-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libext2fs2 |
CVE-2022-1304 |
MEDIUM |
1.45.5-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libfreetype6 |
CVE-2022-27404 |
MEDIUM |
2.10.1-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27404
|
libfreetype6 |
CVE-2022-27405 |
LOW |
2.10.1-2ubuntu0.1 |
|
Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27405
|
libfreetype6 |
CVE-2022-27406 |
LOW |
2.10.1-2ubuntu0.1 |
|
Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27406 https://ubuntu.com/security/notices/USN-5453-1
|
libgif7 |
CVE-2020-23922 |
LOW |
5.1.9-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-23922 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://sourceforge.net/p/giflib/bugs/151/
|
libgif7 |
CVE-2022-28506 |
LOW |
5.1.9-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-28506 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28506 https://github.com/verf1sh/Poc/blob/master/asan_report_giflib.png https://github.com/verf1sh/Poc/blob/master/giflib_poc https://nvd.nist.gov/vuln/detail/CVE-2022-28506 https://sourceforge.net/p/giflib/bugs/159/
|
libgmp10 |
CVE-2021-43618 |
LOW |
2:6.2.0+dfsg-4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-43618 https://bugs.debian.org/994405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618 https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html https://nvd.nist.gov/vuln/detail/CVE-2021-43618
|
libgssapi-krb5-2 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgssapi-krb5-2 |
CVE-2021-37750 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libgssapi3-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhcrypto4-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimbase1-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimntlm0-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhx509-5-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libjbig0 |
CVE-2017-9937 |
LOW |
2.1-3.1build1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707 http://www.securityfocus.com/bid/99304 https://access.redhat.com/security/cve/CVE-2017-9937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libjpeg-turbo8 |
CVE-2020-17541 |
LOW |
2.0.3-0ubuntu1.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-17541 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541 https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392 https://linux.oracle.com/cve/CVE-2020-17541.html https://linux.oracle.com/errata/ELSA-2021-4288.html https://nvd.nist.gov/vuln/detail/CVE-2020-17541
|
libk5crypto3 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libk5crypto3 |
CVE-2021-37750 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libkrb5-26-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libkrb5-3 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5-3 |
CVE-2021-37750 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libkrb5support0 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5support0 |
CVE-2021-37750 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
liblept5 |
CVE-2020-36278 |
MEDIUM |
1.79.0-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-36278 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23433 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36278 https://github.com/DanBloomberg/leptonica/commit/8d6e1755518cfb98536d6c3daf0601f226d16842 https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0 https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/ https://security.gentoo.org/glsa/202107-53
|
liblept5 |
CVE-2020-36279 |
MEDIUM |
1.79.0-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-36279 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22512 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36279 https://github.com/DanBloomberg/leptonica/commit/3c18c43b6a3f753f0dfff99610d46ad46b8bfac4 https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0 https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/ https://security.gentoo.org/glsa/202107-53
|
liblept5 |
CVE-2020-36280 |
MEDIUM |
1.79.0-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-36280 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23654 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36280 https://github.com/DanBloomberg/leptonica/commit/5ba34b1fe741d69d43a6c8cf767756997eadd87c https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/ https://security.gentoo.org/glsa/202107-53
|
liblept5 |
CVE-2020-36281 |
MEDIUM |
1.79.0-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-36281 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22140 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36281 https://github.com/DanBloomberg/leptonica/commit/5ee24b398bb67666f6d173763eaaedd9c36fb1e5 https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0 https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/ https://security.gentoo.org/glsa/202107-53
|
liblzma5 |
CVE-2022-1271 |
MEDIUM |
5.2.4-1ubuntu1 |
5.2.4-1ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
libmagickcore-6.q16-6 |
CVE-2020-25664 |
MEDIUM |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-25664 https://bugzilla.redhat.com/show_bug.cgi?id=1891605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ https://ubuntu.com/security/notices/USN-5335-1
|
libmagickcore-6.q16-6 |
CVE-2020-27752 |
MEDIUM |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27752 https://bugzilla.redhat.com/show_bug.cgi?id=1894226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
|
libmagickcore-6.q16-6 |
CVE-2020-29599 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-29599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599 https://github.com/ImageMagick/ImageMagick/discussions/2851 https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html https://linux.oracle.com/cve/CVE-2020-29599.html https://linux.oracle.com/errata/ELSA-2021-0024.html https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://security.gentoo.org/glsa/202101-36
|
libmagickcore-6.q16-6 |
CVE-2021-20241 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickcore-6.q16-6 |
CVE-2021-20243 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickcore-6.q16-6 |
CVE-2021-20244 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 |
CVE-2021-20245 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
libmagickcore-6.q16-6 |
CVE-2021-20246 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 |
CVE-2021-20309 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 |
CVE-2021-20312 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 |
CVE-2021-20313 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 |
CVE-2021-3596 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3596 https://bugzilla.redhat.com/show_bug.cgi?id=1970569 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596 https://github.com/ImageMagick/ImageMagick/issues/2624 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
libmagickcore-6.q16-6 |
CVE-2021-39212 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
libmagickwand-6.q16-6 |
CVE-2020-25664 |
MEDIUM |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-25664 https://bugzilla.redhat.com/show_bug.cgi?id=1891605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ https://ubuntu.com/security/notices/USN-5335-1
|
libmagickwand-6.q16-6 |
CVE-2020-27752 |
MEDIUM |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27752 https://bugzilla.redhat.com/show_bug.cgi?id=1894226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
|
libmagickwand-6.q16-6 |
CVE-2020-29599 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-29599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599 https://github.com/ImageMagick/ImageMagick/discussions/2851 https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html https://linux.oracle.com/cve/CVE-2020-29599.html https://linux.oracle.com/errata/ELSA-2021-0024.html https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://security.gentoo.org/glsa/202101-36
|
libmagickwand-6.q16-6 |
CVE-2021-20241 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickwand-6.q16-6 |
CVE-2021-20243 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickwand-6.q16-6 |
CVE-2021-20244 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickwand-6.q16-6 |
CVE-2021-20245 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
libmagickwand-6.q16-6 |
CVE-2021-20246 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickwand-6.q16-6 |
CVE-2021-20309 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickwand-6.q16-6 |
CVE-2021-20312 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickwand-6.q16-6 |
CVE-2021-20313 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickwand-6.q16-6 |
CVE-2021-3596 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3596 https://bugzilla.redhat.com/show_bug.cgi?id=1970569 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596 https://github.com/ImageMagick/ImageMagick/issues/2624 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
|
libmagickwand-6.q16-6 |
CVE-2021-39212 |
LOW |
8:6.9.10.23+dfsg-2.1ubuntu11.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
libmariadb3 |
CVE-2021-27928 |
MEDIUM |
1:10.3.34-0ubuntu0.20.04.1 |
|
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html https://access.redhat.com/security/cve/CVE-2021-27928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928 https://jira.mariadb.org/browse/MDEV-25179 https://linux.oracle.com/cve/CVE-2021-27928.html https://linux.oracle.com/errata/ELSA-2021-1242.html https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html https://mariadb.com/kb/en/mariadb-10237-release-notes/ https://mariadb.com/kb/en/mariadb-10328-release-notes/ https://mariadb.com/kb/en/mariadb-10418-release-notes/ https://mariadb.com/kb/en/mariadb-1059-release-notes/ https://mariadb.com/kb/en/security/ https://nvd.nist.gov/vuln/detail/CVE-2021-27928 https://security.gentoo.org/glsa/202105-28
|
libmariadb3 |
CVE-2021-46662 |
MEDIUM |
1:10.3.34-0ubuntu0.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-46662 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662 https://jira.mariadb.org/browse/MDEV-22464 https://jira.mariadb.org/browse/MDEV-25637 https://linux.oracle.com/cve/CVE-2021-46662.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://mariadb.com/kb/en/security/ https://nvd.nist.gov/vuln/detail/CVE-2021-46662 https://security.netapp.com/advisory/ntap-20220221-0002/
|
libmariadb3 |
CVE-2021-46666 |
MEDIUM |
1:10.3.34-0ubuntu0.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-46666 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666 https://jira.mariadb.org/browse/MDEV-25635 https://linux.oracle.com/cve/CVE-2021-46666.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://mariadb.com/kb/en/security/ https://nvd.nist.gov/vuln/detail/CVE-2021-46666 https://security.netapp.com/advisory/ntap-20220221-0002/
|
libmariadb3 |
CVE-2021-46667 |
LOW |
1:10.3.34-0ubuntu0.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-46667 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667 https://jira.mariadb.org/browse/MDEV-26350 https://linux.oracle.com/cve/CVE-2021-46667.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/ https://mariadb.com/kb/en/security/ https://nvd.nist.gov/vuln/detail/CVE-2021-46667 https://security.netapp.com/advisory/ntap-20220221-0002/
|
libmariadb3 |
CVE-2021-46669 |
LOW |
1:10.3.34-0ubuntu0.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-46669 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669 https://jira.mariadb.org/browse/MDEV-25638 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/ https://mariadb.com/kb/en/security/ https://nvd.nist.gov/vuln/detail/CVE-2021-46669 https://security.netapp.com/advisory/ntap-20220221-0002/
|
libmysqlclient21 |
CVE-2021-46322 |
MEDIUM |
8.0.29-0ubuntu0.20.04.3 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322 https://github.com/svaarala/duktape/issues/2448
|
libnss3 |
CVE-2022-22747 |
LOW |
2:3.49.1-1ubuntu1.7 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-22747 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747 https://linux.oracle.com/cve/CVE-2022-22747.html https://linux.oracle.com/errata/ELSA-2022-0130.html https://ubuntu.com/security/notices/USN-5229-1 https://ubuntu.com/security/notices/USN-5246-1 https://ubuntu.com/security/notices/USN-5248-1 https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22747
|
libopenjp2-7 |
CVE-2019-6988 |
LOW |
2.3.1-1ubuntu4.20.04.1 |
|
Expand...http://www.securityfocus.com/bid/106785 https://access.redhat.com/security/cve/CVE-2019-6988 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988 https://github.com/uclouvain/openjpeg/issues/1178
|
libopenjp2-7 |
CVE-2021-29338 |
LOW |
2.3.1-1ubuntu4.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-29338 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338 https://github.com/uclouvain/openjpeg/issues/1338 https://github.com/uclouvain/openjpeg/pull/1346 https://github.com/uclouvain/openjpeg/pull/1395 https://github.com/uclouvain/openjpeg/pull/1396 https://github.com/uclouvain/openjpeg/pull/1397 https://github.com/uclouvain/openjpeg/pull/1398 https://linux.oracle.com/cve/CVE-2021-29338.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
|
libopenjp2-7 |
CVE-2021-3575 |
LOW |
2.3.1-1ubuntu4.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3575 https://bugzilla.redhat.com/show_bug.cgi?id=1957616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575 https://github.com/uclouvain/openjpeg/issues/1347 https://linux.oracle.com/cve/CVE-2021-3575.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/ https://ubuntu.com/security/CVE-2021-3575
|
libpcre2-8-0 |
CVE-2022-1586 |
LOW |
10.34-7 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1586 https://bugzilla.redhat.com/show_bug.cgi?id=2077976, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586 https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a, https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/ https://nvd.nist.gov/vuln/detail/CVE-2022-1586
|
libpcre2-8-0 |
CVE-2022-1587 |
LOW |
10.34-7 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1587 https://bugzilla.redhat.com/show_bug.cgi?id=2077983, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587 https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/ https://nvd.nist.gov/vuln/detail/CVE-2022-1587
|
libpcre3 |
CVE-2017-11164 |
LOW |
2:8.39-12build1 |
|
Expand...http://openwall.com/lists/oss-security/2017/07/11/3 http://www.securityfocus.com/bid/99575 https://access.redhat.com/security/cve/CVE-2017-11164 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libpcre3 |
CVE-2019-20838 |
LOW |
2:8.39-12build1 |
2:8.39-12ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://access.redhat.com/security/cve/CVE-2019-20838 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2019-20838.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-20838 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.pcre.org/original/changelog.txt
|
libpcre3 |
CVE-2020-14155 |
LOW |
2:8.39-12build1 |
2:8.39-12ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ https://access.redhat.com/security/cve/CVE-2020-14155 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2020-14155.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-14155 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.pcre.org/original/changelog.txt
|
libpoppler97 |
CVE-2019-9543 |
LOW |
0.86.1-0ubuntu1 |
|
Expand...http://www.securityfocus.com/bid/107238 https://access.redhat.com/security/cve/CVE-2019-9543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543 https://gitlab.freedesktop.org/poppler/poppler/issues/730 https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
|
libpoppler97 |
CVE-2019-9545 |
LOW |
0.86.1-0ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-9545 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545 https://gitlab.freedesktop.org/poppler/poppler/issues/731 https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
|
libpython3.8 |
CVE-2015-20107 |
LOW |
3.8.10-0ubuntu1~20.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
libpython3.8-minimal |
CVE-2015-20107 |
LOW |
3.8.10-0ubuntu1~20.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
libpython3.8-stdlib |
CVE-2015-20107 |
LOW |
3.8.10-0ubuntu1~20.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
libroken18-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libsepol1 |
CVE-2021-36084 |
LOW |
3.0-1 |
3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml https://linux.oracle.com/cve/CVE-2021-36084.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36085 |
LOW |
3.0-1 |
3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml https://linux.oracle.com/cve/CVE-2021-36085.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36086 |
LOW |
3.0-1 |
3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml https://linux.oracle.com/cve/CVE-2021-36086.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36087 |
LOW |
3.0-1 |
3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml https://linux.oracle.com/cve/CVE-2021-36087.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/ https://ubuntu.com/security/notices/USN-5391-1
|
libsqlite3-0 |
CVE-2020-9794 |
MEDIUM |
3.31.1-4ubuntu0.3 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/HT211168 https://support.apple.com/HT211170 https://support.apple.com/HT211171 https://support.apple.com/HT211175 https://support.apple.com/HT211178 https://support.apple.com/HT211179 https://support.apple.com/HT211181 https://vuldb.com/?id.155768
|
libsqlite3-0 |
CVE-2020-9849 |
LOW |
3.31.1-4ubuntu0.3 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/en-us/HT211935 https://support.apple.com/en-us/HT211952 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
|
libsqlite3-0 |
CVE-2020-9991 |
LOW |
3.31.1-4ubuntu0.3 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211847 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/kb/HT211846 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
|
libss2 |
CVE-2022-1304 |
MEDIUM |
1.45.5-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libtiff5 |
CVE-2022-1354 |
MEDIUM |
4.1.0+git191117-2ubuntu0.20.04.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1354 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354 https://gitlab.com/libtiff/libtiff/-/issues/319
|
libtiff5 |
CVE-2018-10126 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.3 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786 https://access.redhat.com/security/cve/CVE-2018-10126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libtiff5 |
CVE-2022-22844 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-22844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844 https://gitlab.com/libtiff/libtiff/-/issues/355 https://gitlab.com/libtiff/libtiff/-/merge_requests/287 https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html https://nvd.nist.gov/vuln/detail/CVE-2022-22844 https://security.netapp.com/advisory/ntap-20220311-0002/ https://www.debian.org/security/2022/dsa-5108
|
libwind0-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libxslt1.1 |
CVE-2015-9019 |
LOW |
1.1.34-4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-9019 https://bugzilla.gnome.org/show_bug.cgi?id=758400 https://bugzilla.suse.com/show_bug.cgi?id=934119 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
|
libzmq5 |
CVE-2020-15166 |
MEDIUM |
4.3.2-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-15166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15166 https://github.com/zeromq/libzmq/commit/e7f0090b161ce6344f6bd35009816a925c070b09 https://github.com/zeromq/libzmq/pull/3913 https://github.com/zeromq/libzmq/pull/3973 https://github.com/zeromq/libzmq/security/advisories/GHSA-25wp-cf8g-938m https://lists.debian.org/debian-lts-announce/2020/11/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ5IMNQXDB52JFBXHFLK4AHVORFELNNG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFW2ZELCCPS4VLU4OSJOH5YL6KFKTFYW/ https://security.gentoo.org/glsa/202009-12 https://www.openwall.com/lists/oss-security/2020/09/07/3
|
libzmq5 |
CVE-2021-20235 |
MEDIUM |
4.3.2-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20235 https://bugzilla.redhat.com/show_bug.cgi?id=1921983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235 https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
|
libzmq5 |
CVE-2021-20236 |
MEDIUM |
4.3.2-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20236 https://bugzilla.redhat.com/show_bug.cgi?id=1921976 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236 https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8 https://nvd.nist.gov/vuln/detail/CVE-2021-20236
|
locales |
CVE-2016-20013 |
LOW |
2.31-0ubuntu9.9 |
|
Expand...https://akkadia.org/drepper/SHA-crypt.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013 https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/ https://twitter.com/solardiz/status/795601240151457793
|
login |
CVE-2013-4235 |
LOW |
1:4.8.1-1ubuntu5.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2013-4235 https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
logsave |
CVE-2022-1304 |
MEDIUM |
1.45.5-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
mariadb-common |
CVE-2021-27928 |
MEDIUM |
1:10.3.34-0ubuntu0.20.04.1 |
|
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html https://access.redhat.com/security/cve/CVE-2021-27928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928 https://jira.mariadb.org/browse/MDEV-25179 https://linux.oracle.com/cve/CVE-2021-27928.html https://linux.oracle.com/errata/ELSA-2021-1242.html https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html https://mariadb.com/kb/en/mariadb-10237-release-notes/ https://mariadb.com/kb/en/mariadb-10328-release-notes/ https://mariadb.com/kb/en/mariadb-10418-release-notes/ https://mariadb.com/kb/en/mariadb-1059-release-notes/ https://mariadb.com/kb/en/security/ https://nvd.nist.gov/vuln/detail/CVE-2021-27928 https://security.gentoo.org/glsa/202105-28
|
mariadb-common |
CVE-2021-46662 |
MEDIUM |
1:10.3.34-0ubuntu0.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-46662 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662 https://jira.mariadb.org/browse/MDEV-22464 https://jira.mariadb.org/browse/MDEV-25637 https://linux.oracle.com/cve/CVE-2021-46662.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://mariadb.com/kb/en/security/ https://nvd.nist.gov/vuln/detail/CVE-2021-46662 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-common |
CVE-2021-46666 |
MEDIUM |
1:10.3.34-0ubuntu0.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-46666 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666 https://jira.mariadb.org/browse/MDEV-25635 https://linux.oracle.com/cve/CVE-2021-46666.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://mariadb.com/kb/en/security/ https://nvd.nist.gov/vuln/detail/CVE-2021-46666 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-common |
CVE-2021-46667 |
LOW |
1:10.3.34-0ubuntu0.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-46667 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667 https://jira.mariadb.org/browse/MDEV-26350 https://linux.oracle.com/cve/CVE-2021-46667.html https://linux.oracle.com/errata/ELSA-2022-1557.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/ https://mariadb.com/kb/en/security/ https://nvd.nist.gov/vuln/detail/CVE-2021-46667 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-common |
CVE-2021-46669 |
LOW |
1:10.3.34-0ubuntu0.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-46669 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669 https://jira.mariadb.org/browse/MDEV-25638 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/ https://mariadb.com/kb/en/security/ https://nvd.nist.gov/vuln/detail/CVE-2021-46669 https://security.netapp.com/advisory/ntap-20220221-0002/
|
passwd |
CVE-2013-4235 |
LOW |
1:4.8.1-1ubuntu5.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2013-4235 https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
perl-base |
CVE-2020-16156 |
MEDIUM |
5.30.0-9ubuntu0.2 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://access.redhat.com/security/cve/CVE-2020-16156 https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
poppler-utils |
CVE-2019-9543 |
LOW |
0.86.1-0ubuntu1 |
|
Expand...http://www.securityfocus.com/bid/107238 https://access.redhat.com/security/cve/CVE-2019-9543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543 https://gitlab.freedesktop.org/poppler/poppler/issues/730 https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
|
poppler-utils |
CVE-2019-9545 |
LOW |
0.86.1-0ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-9545 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545 https://gitlab.freedesktop.org/poppler/poppler/issues/731 https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
|
python3.8 |
CVE-2015-20107 |
LOW |
3.8.10-0ubuntu1~20.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
python3.8-minimal |
CVE-2015-20107 |
LOW |
3.8.10-0ubuntu1~20.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
redis |
CVE-2020-14147 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html https://access.redhat.com/security/cve/CVE-2020-14147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147 https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571 https://github.com/antirez/redis/pull/6875 https://nvd.nist.gov/vuln/detail/CVE-2020-14147 https://security.gentoo.org/glsa/202008-17 https://www.debian.org/security/2020/dsa-4731 https://www.oracle.com/security-alerts/cpujan2021.html
|
redis |
CVE-2021-32626 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591 https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c https://linux.oracle.com/cve/CVE-2021-32626.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32626 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis |
CVE-2021-32627 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3 https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v https://linux.oracle.com/cve/CVE-2021-32627.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32627 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis |
CVE-2021-32628 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32628 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3 https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr https://linux.oracle.com/cve/CVE-2021-32628.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32628 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis |
CVE-2021-32672 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32672 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672 https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32672 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis |
CVE-2021-32675 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8 https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p https://linux.oracle.com/cve/CVE-2021-32675.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32675 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis |
CVE-2021-32687 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q https://linux.oracle.com/cve/CVE-2021-32687.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32687 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis |
CVE-2021-41099 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-41099 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521 https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph https://linux.oracle.com/cve/CVE-2021-41099.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-41099 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-server |
CVE-2020-14147 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html https://access.redhat.com/security/cve/CVE-2020-14147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147 https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571 https://github.com/antirez/redis/pull/6875 https://nvd.nist.gov/vuln/detail/CVE-2020-14147 https://security.gentoo.org/glsa/202008-17 https://www.debian.org/security/2020/dsa-4731 https://www.oracle.com/security-alerts/cpujan2021.html
|
redis-server |
CVE-2021-32626 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591 https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c https://linux.oracle.com/cve/CVE-2021-32626.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32626 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-server |
CVE-2021-32627 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3 https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v https://linux.oracle.com/cve/CVE-2021-32627.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32627 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-server |
CVE-2021-32628 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32628 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3 https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr https://linux.oracle.com/cve/CVE-2021-32628.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32628 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-server |
CVE-2021-32672 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32672 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672 https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32672 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-server |
CVE-2021-32675 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8 https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p https://linux.oracle.com/cve/CVE-2021-32675.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32675 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-server |
CVE-2021-32687 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q https://linux.oracle.com/cve/CVE-2021-32687.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32687 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-server |
CVE-2021-41099 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-41099 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521 https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph https://linux.oracle.com/cve/CVE-2021-41099.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-41099 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-tools |
CVE-2020-14147 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html https://access.redhat.com/security/cve/CVE-2020-14147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147 https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571 https://github.com/antirez/redis/pull/6875 https://nvd.nist.gov/vuln/detail/CVE-2020-14147 https://security.gentoo.org/glsa/202008-17 https://www.debian.org/security/2020/dsa-4731 https://www.oracle.com/security-alerts/cpujan2021.html
|
redis-tools |
CVE-2021-32626 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591 https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c https://linux.oracle.com/cve/CVE-2021-32626.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32626 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-tools |
CVE-2021-32627 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3 https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v https://linux.oracle.com/cve/CVE-2021-32627.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32627 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-tools |
CVE-2021-32628 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32628 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3 https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr https://linux.oracle.com/cve/CVE-2021-32628.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32628 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-tools |
CVE-2021-32672 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32672 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672 https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32672 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-tools |
CVE-2021-32675 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8 https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p https://linux.oracle.com/cve/CVE-2021-32675.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32675 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-tools |
CVE-2021-32687 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-32687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q https://linux.oracle.com/cve/CVE-2021-32687.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-32687 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|
redis-tools |
CVE-2021-41099 |
MEDIUM |
5:5.0.7-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-41099 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099 https://errata.almalinux.org/8/ALSA-2021-3945.html https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521 https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph https://linux.oracle.com/cve/CVE-2021-41099.html https://linux.oracle.com/errata/ELSA-2021-3945.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ https://nvd.nist.gov/vuln/detail/CVE-2021-41099 https://security.netapp.com/advisory/ntap-20211104-0003/ https://www.debian.org/security/2021/dsa-5001 https://www.oracle.com/security-alerts/cpuapr2022.html
|