TrueChartsClone/charts/stable/hyperion-ng/security.md

1.2 MiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: hyperion-ng/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-hyperion-ng' of Deployment 'RELEASE-NAME-hyperion-ng' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of Deployment 'RELEASE-NAME-hyperion-ng' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-hyperion-ng' of Deployment 'RELEASE-NAME-hyperion-ng' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of Deployment 'RELEASE-NAME-hyperion-ng' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-hyperion-ng' of Deployment 'RELEASE-NAME-hyperion-ng' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of Deployment 'RELEASE-NAME-hyperion-ng' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of Deployment 'RELEASE-NAME-hyperion-ng' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV017 Privileged container HIGH
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of Deployment 'RELEASE-NAME-hyperion-ng' should set 'securityContext.privileged' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-hyperion-ng' of Deployment 'RELEASE-NAME-hyperion-ng' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of Deployment 'RELEASE-NAME-hyperion-ng' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-hyperion-ng' of Deployment 'RELEASE-NAME-hyperion-ng' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of Deployment 'RELEASE-NAME-hyperion-ng' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV105 Containers must not set runAsUser to 0 LOW
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
Kubernetes Security Check KSV105 Containers must not set runAsUser to 0 LOW
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106

Containers

Detected Containers
      tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367
      tccr.io/truecharts/hyperion.ng:v2.0.13@sha256:1480feaaa3e9f9969254828427de061384dc6a29940aa8d5df1fce907d795e61
Scan Results

Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
coreutils CVE-2016-2781 LOW 8.30-3ubuntu2
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
curl CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
e2fsprogs CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libasn1-8-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libc-bin CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc6 CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libcom-err2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libext2fs2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libgmp10 CVE-2021-43618 LOW 2:6.2.0+dfsg-4
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssapi3-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhcrypto4-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhx509-5-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libk5crypto3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-26-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5support0 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libncurses6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-12ubuntu0.1
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libperl5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libroken18-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libsqlite3-0 CVE-2020-9794 MEDIUM 3.31.1-4ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2020-9849 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libss2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libssl1.1 CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
libtinfo6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libwind0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
locales CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
login CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
logsave CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
mariadb-client CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-core-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-common CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
ncurses-base CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
passwd CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
perl CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
redis-server CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-server CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-tools CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
vim-common CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-common CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-common CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-common CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-common CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-common CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-common CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-tiny CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-tiny CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-tiny CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-tiny CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-tiny CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-tiny CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
wget CVE-2021-31879 MEDIUM 1.20.3-1ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
xxd CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
xxd CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
xxd CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
xxd CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
xxd CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
xxd CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
xxd CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1

Container: tccr.io/truecharts/hyperion.ng:v2.0.13@sha256:1480feaaa3e9f9969254828427de061384dc6a29940aa8d5df1fce907d795e61 (debian 10.12)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
avahi-daemon CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-3468
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
avahi-daemon CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2017-6519
https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-6519
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
bash CVE-2019-18276 LOW 5.0-4
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://access.redhat.com/security/cve/CVE-2019-18276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-18276
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://ubuntu.com/security/notices/USN-5380-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.youtube.com/watch?v=-wGtxJ8opa8
bsdutils CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
bsdutils CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
coreutils CVE-2016-2781 LOW 8.30-3
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
coreutils CVE-2017-18018 LOW 8.30-3
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
dirmngr CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
dirmngr CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
dpkg CVE-2022-1664 CRITICAL 1.19.7 1.19.8
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be
https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html
https://lists.debian.org/debian-security-announce/2022/msg00115.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1664
https://ubuntu.com/security/notices/USN-5446-1
https://ubuntu.com/security/notices/USN-5446-2
e2fsprogs CVE-2022-1304 HIGH 1.44.5-1+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
fdisk CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
fdisk CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
gnupg CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gnupg-l10n CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-l10n CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gnupg-utils CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-utils CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpg CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpg-agent CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-agent CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpg-wks-client CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-client CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpg-wks-server CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-server CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpgconf CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgconf CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpgsm CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgsm CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpgv CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgv CVE-2022-34903 UNKNOWN 2.2.12-1+deb10u1 2.2.12-1+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
krb5-locales CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
krb5-locales CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libapparmor1 CVE-2016-1585 LOW 2.13.2-10
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2016-1585
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libavahi-client3 CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-3468
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-client3 CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2017-6519
https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-6519
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-common-data CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-3468
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-common-data CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2017-6519
https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-6519
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-common3 CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-3468
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-common3 CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2017-6519
https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-6519
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-compat-libdnssd1 CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-3468
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-compat-libdnssd1 CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2017-6519
https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-6519
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-core7 CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-3468
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://lists.debian.org/debian-lts-announce/2022/06/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-core7 CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2017-6519
https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-6519
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libblkid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
libblkid1 CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libc-bin CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-bin CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc-bin CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-bin CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-bin CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-bin CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-bin CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-bin CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-bin CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-bin CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-bin CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc-dev-bin CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-dev-bin CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc-dev-bin CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-dev-bin CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-dev-bin CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-dev-bin CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-dev-bin CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-dev-bin CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-dev-bin CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-dev-bin CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-dev-bin CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-dev-bin CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-dev-bin CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-dev-bin CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-dev-bin CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-dev-bin CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-dev-bin CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-dev-bin CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc6 CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc6 CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6 CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6 CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6 CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6 CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6 CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6 CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6 CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6 CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc6-dev CVE-2021-33574 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-33574
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6-dev CVE-2021-35942 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc6-dev CVE-2022-23218 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6-dev CVE-2022-23219 CRITICAL 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6-dev CVE-2020-1751 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2020-1752 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2021-3326 HIGH 2.28-10+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6-dev CVE-2021-3999 HIGH 2.28-10+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6-dev CVE-2019-25013 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6-dev CVE-2020-10029 MEDIUM 2.28-10+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2020-27618 MEDIUM 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6-dev CVE-2010-4756 LOW 2.28-10+deb10u1
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6-dev CVE-2016-10228 LOW 2.28-10+deb10u1
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6-dev CVE-2018-20796 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-dev CVE-2019-1010022 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6-dev CVE-2019-1010023 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6-dev CVE-2019-1010024 LOW 2.28-10+deb10u1
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6-dev CVE-2019-1010025 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6-dev CVE-2019-19126 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2019-9192 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-dev CVE-2020-6096 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6-dev CVE-2021-27645 LOW 2.28-10+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libcairo-gobject2 CVE-2017-7475 LOW 1.16.0-4+deb10u1
Expand...http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo-gobject2 CVE-2018-18064 LOW 1.16.0-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2018-18064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo-gobject2 CVE-2019-6461 LOW 1.16.0-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-6461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
libcairo-gobject2 CVE-2019-6462 LOW 1.16.0-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-6462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
libcairo2 CVE-2017-7475 LOW 1.16.0-4+deb10u1
Expand...http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo2 CVE-2018-18064 LOW 1.16.0-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2018-18064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6461 LOW 1.16.0-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-6461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
libcairo2 CVE-2019-6462 LOW 1.16.0-4+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-6462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
libcom-err2 CVE-2022-1304 HIGH 1.44.5-1+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcroco3 CVE-2017-8834 LOW 0.6.12-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://access.redhat.com/security/cve/CVE-2017-8834
https://bugzilla.gnome.org/show_bug.cgi?id=782647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834
https://ubuntu.com/security/notices/USN-5389-1
https://www.exploit-db.com/exploits/42147/
libcroco3 CVE-2017-8871 LOW 0.6.12-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://access.redhat.com/security/cve/CVE-2017-8871
https://bugzilla.gnome.org/show_bug.cgi?id=782649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871
https://ubuntu.com/security/notices/USN-5389-1
https://www.exploit-db.com/exploits/42147/
libcroco3 CVE-2020-12825 LOW 0.6.12-3
Expand...http://www.openwall.com/lists/oss-security/2020/08/13/3
http://www.openwall.com/lists/oss-security/2020/09/08/3
https://access.redhat.com/security/cve/CVE-2020-12825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12825
https://errata.almalinux.org/8/ALSA-2020-3654.html
https://gitlab.gnome.org/GNOME/libcroco/-/issues/8
https://linux.oracle.com/cve/CVE-2020-12825.html
https://linux.oracle.com/errata/ELSA-2020-4072.html
https://ubuntu.com/security/notices/USN-5389-1
libcups2 CVE-2022-26691 MEDIUM 2.2.10-6+deb10u5 2.2.10-6+deb10u6
Expand...https://access.redhat.com/security/cve/CVE-2022-26691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26691
https://github.com/OpenPrinting/cups/commit/de4f8c196106033e4c372dce3e91b9d42b0b9444
https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0026/MNDT-2022-0026.md
https://linux.oracle.com/cve/CVE-2022-26691.html
https://linux.oracle.com/errata/ELSA-2022-5056.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00039.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQ6TD7F3VRITPEHFDHZHK7MU6FEBMZ5U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YQRIT4H75XV6M42K7ZTARWZ7YLLYQHPO/
https://openprinting.github.io/cups-2.4.2
https://support.apple.com/en-in/HT213183
https://support.apple.com/en-us/HT213183
https://support.apple.com/en-us/HT213184
https://support.apple.com/en-us/HT213185
https://ubuntu.com/security/notices/USN-5454-1
https://ubuntu.com/security/notices/USN-5454-2
https://www.debian.org/security/2022/dsa-5149
libcups2 CVE-2014-8166 LOW 2.2.10-6+deb10u5
Expand...http://www.openwall.com/lists/oss-security/2015/03/24/15
http://www.openwall.com/lists/oss-security/2015/03/24/2
http://www.securityfocus.com/bid/73300
https://access.redhat.com/security/cve/CVE-2014-8166
https://bugzilla.redhat.com/show_bug.cgi?id=1084577
libdb5.3 CVE-2019-8457 CRITICAL 5.3.28+dfsg1-0.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
libexpat1 CVE-2013-0340 LOW 2.2.6-2+deb10u4
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://access.redhat.com/security/cve/CVE-2013-0340
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2013-0340
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
libexpat1-dev CVE-2013-0340 LOW 2.2.6-2+deb10u4
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://access.redhat.com/security/cve/CVE-2013-0340
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2013-0340
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
libext2fs2 CVE-2022-1304 HIGH 1.44.5-1+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libfdisk1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
libfdisk1 CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libfreetype6 CVE-2022-27404 CRITICAL 2.9.1-3+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-27404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404
https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27404
libfreetype6 CVE-2022-27405 HIGH 2.9.1-3+deb10u2
Expand...http://freetype.com
https://access.redhat.com/security/cve/CVE-2022-27405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405
https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27405
libfreetype6 CVE-2022-27406 HIGH 2.9.1-3+deb10u2
Expand...http://freetype.com
https://access.redhat.com/security/cve/CVE-2022-27406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406
https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27406
https://ubuntu.com/security/notices/USN-5453-1
libfreetype6 CVE-2022-31782 LOW 2.9.1-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31782
https://gitlab.freedesktop.org/freetype/freetype-demos/-/issues/8
libfribidi0 CVE-2022-25308 HIGH 1.0.5-3.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-25308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308
https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1
https://github.com/fribidi/fribidi/issues/181
https://ubuntu.com/security/notices/USN-5366-1
https://ubuntu.com/security/notices/USN-5366-2
libfribidi0 CVE-2022-25309 MEDIUM 1.0.5-3.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-25309
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309
https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3
https://github.com/fribidi/fribidi/issues/182
https://ubuntu.com/security/notices/USN-5366-1
https://ubuntu.com/security/notices/USN-5366-2
libfribidi0 CVE-2022-25310 MEDIUM 1.0.5-3.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-25310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310
https://github.com/fribidi/fribidi/commit/175850b03e1af251d705c1d04b2b9b3c1c06e48f
https://github.com/fribidi/fribidi/issues/183
https://ubuntu.com/security/notices/USN-5366-1
https://ubuntu.com/security/notices/USN-5366-2
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
libgcrypt20 CVE-2021-33560 HIGH 1.8.4-5+deb10u1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://access.redhat.com/security/cve/CVE-2019-13627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2018-6829 LOW 1.8.4-5+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libglib2.0-0 CVE-2012-0039 LOW 2.58.3-2+deb10u3
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://access.redhat.com/security/cve/CVE-2012-0039
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-0 CVE-2020-35457 LOW 2.58.3-2+deb10u3
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
https://nvd.nist.gov/vuln/detail/CVE-2020-35457
libglib2.0-data CVE-2012-0039 LOW 2.58.3-2+deb10u3
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://access.redhat.com/security/cve/CVE-2012-0039
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-data CVE-2020-35457 LOW 2.58.3-2+deb10u3
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
https://nvd.nist.gov/vuln/detail/CVE-2020-35457
libgnutls30 CVE-2021-4209 MEDIUM 3.6.7-4+deb10u7
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
libgnutls30 CVE-2011-3389 LOW 3.6.7-4+deb10u7
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libharfbuzz0b CVE-2022-33068 MEDIUM 2.3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2022-33068
https://github.com/harfbuzz/harfbuzz/commit/62e803b36173fd096d7ad460dd1d1db9be542593
https://github.com/harfbuzz/harfbuzz/issues/3557
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libinput-bin CVE-2022-1215 HIGH 1.12.6-2+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-1215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1215
https://linux.oracle.com/cve/CVE-2022-1215.html
https://linux.oracle.com/errata/ELSA-2022-5331.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1215
https://seclists.org/oss-sec/2022/q2/47
https://ubuntu.com/security/notices/USN-5382-1
https://ubuntu.com/security/notices/USN-5382-2
https://www.openwall.com/lists/oss-security/2022/04/20/2
libinput10 CVE-2022-1215 HIGH 1.12.6-2+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2022-1215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1215
https://linux.oracle.com/cve/CVE-2022-1215.html
https://linux.oracle.com/errata/ELSA-2022-5331.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1215
https://seclists.org/oss-sec/2022/q2/47
https://ubuntu.com/security/notices/USN-5382-1
https://ubuntu.com/security/notices/USN-5382-2
https://www.openwall.com/lists/oss-security/2022/04/20/2
libip4tc0 CVE-2012-2663 LOW 1.8.2-4
Expand...http://www.spinics.net/lists/netfilter-devel/msg21248.html
https://access.redhat.com/security/cve/CVE-2012-2663
https://bugzilla.redhat.com/show_bug.cgi?id=826702
libip4tc0 CVE-2019-11360 LOW 1.8.2-4
Expand...https://0day.work/cve-2019-11360-bufferoverflow-in-iptables-restore-v1-8-2/
https://access.redhat.com/security/cve/CVE-2019-11360
https://git.netfilter.org/iptables/commit/iptables/xshared.c?id=2ae1099a42e6a0f06de305ca13a842ac83d4683e
libjbig0 CVE-2017-9937 LOW 2.1-3.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://access.redhat.com/security/cve/CVE-2017-9937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libjpeg62-turbo CVE-2021-46822 MEDIUM 1:1.5.2-2+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-46822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46822
https://exchange.xforce.ibmcloud.com/vulnerabilities/221567
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2
https://nvd.nist.gov/vuln/detail/CVE-2021-46822
libjpeg62-turbo CVE-2017-15232 LOW 1:1.5.2-2+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2017-15232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
libjpeg62-turbo CVE-2018-11813 LOW 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://access.redhat.com/security/cve/CVE-2018-11813
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
https://ubuntu.com/security/notices/USN-5497-1
libjpeg62-turbo CVE-2020-17541 LOW 1:1.5.2-2+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-17541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
https://nvd.nist.gov/vuln/detail/CVE-2020-17541
libk5crypto3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u7
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
libldap-2.4-2 CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u7
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u7
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u7
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u7
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
libldap-common CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u7
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u7
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u7
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
liblz4-1 CVE-2019-17543 LOW 1.8.3-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://access.redhat.com/security/cve/CVE-2019-17543
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libmbedcrypto3 CVE-2021-44732 CRITICAL 2.16.0-1
Expand...https://bugs.gentoo.org/829660
https://github.com/ARMmbed/mbedtls/releases
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.12
https://github.com/ARMmbed/mbedtls/releases/tag/v2.28.0
https://github.com/ARMmbed/mbedtls/releases/tag/v3.1.0
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2021-12
libmbedcrypto3 CVE-2020-36423 HIGH 2.16.0-1
Expand...https://bugs.gentoo.org/730752
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7
https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0
libmbedcrypto3 CVE-2020-36426 HIGH 2.16.0-1
Expand...https://bugs.gentoo.org/740108
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
libmbedcrypto3 CVE-2020-36475 HIGH 2.16.0-1
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9
https://github.com/ARMmbed/mbedtls/releases/tag/v2.25.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.18
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
libmbedcrypto3 CVE-2020-36476 HIGH 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
libmbedcrypto3 CVE-2020-36478 HIGH 2.16.0-1
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf
https://github.com/ARMmbed/mbedtls/issues/3629
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9
https://github.com/ARMmbed/mbedtls/releases/tag/v2.25.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.18
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
libmbedcrypto3 CVE-2021-43666 HIGH 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/issues/5136
libmbedcrypto3 CVE-2019-16910 MEDIUM 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/commit/298a43a77ec0ed2c19a8c924ddd8571ef3e65dfd
https://github.com/ARMmbed/mbedtls/commit/33f66ba6fd234114aa37f0209dac031bb2870a9b
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGSKQSGR5SOBRBXDSSPTCDSBB5K3GMPF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSFFOROD6IVLADZHNJC2LPDV7FQRP7XB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEHHH2DOBXB25CAU3Q6E66X723VAYTB5/
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-10
libmbedcrypto3 CVE-2019-18222 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/
https://tls.mbed.org/tech-updates/security-advisories
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-12
libmbedcrypto3 CVE-2020-10932 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/
https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released
https://tls.mbed.org/tech-updates/security-advisories
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-04
libmbedcrypto3 CVE-2020-10941 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JPE2HFBDJF3UBT6Q4VWLKNKCVCMX25J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WD6OSOLLAR2AVPJAMGUKWRXN6477IHHV/
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-02
libmbedcrypto3 CVE-2020-16150 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/
https://tls.mbed.org/tech-updates/security-advisories
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-1
libmbedcrypto3 CVE-2020-36421 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/730752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36421
https://github.com/ARMmbed/mbedtls/issues/3394
https://github.com/ARMmbed/mbedtls/pull/3398
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7
https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0
libmbedcrypto3 CVE-2020-36422 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/730752
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7
https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0
libmbedcrypto3 CVE-2020-36424 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/740108
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-2
libmbedcrypto3 CVE-2020-36425 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/740108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36425
https://github.com/ARMmbed/mbedtls/issues/3340
https://github.com/ARMmbed/mbedtls/pull/3433
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
libmbedcrypto3 CVE-2020-36477 MEDIUM 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/issues/3498
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
libmbedcrypto3 CVE-2021-24119 MEDIUM 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/releases
https://github.com/UzL-ITS/util-lookup/blob/main/cve-vulnerability-publication.md
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRRVY7DMTX3ECFNZKDYTSFEG5AI2HBC6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EYJW7HAW3TDV2YMDFYXP3HD6WRQRTLJW/
libmbedcrypto3 CVE-2018-1000520 LOW 2.16.0-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000520
https://github.com/ARMmbed/mbedtls/issues/1561
libmbedtls12 CVE-2021-44732 CRITICAL 2.16.0-1
Expand...https://bugs.gentoo.org/829660
https://github.com/ARMmbed/mbedtls/releases
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.12
https://github.com/ARMmbed/mbedtls/releases/tag/v2.28.0
https://github.com/ARMmbed/mbedtls/releases/tag/v3.1.0
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2021-12
libmbedtls12 CVE-2020-36423 HIGH 2.16.0-1
Expand...https://bugs.gentoo.org/730752
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7
https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0
libmbedtls12 CVE-2020-36426 HIGH 2.16.0-1
Expand...https://bugs.gentoo.org/740108
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
libmbedtls12 CVE-2020-36475 HIGH 2.16.0-1
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9
https://github.com/ARMmbed/mbedtls/releases/tag/v2.25.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.18
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
libmbedtls12 CVE-2020-36476 HIGH 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
libmbedtls12 CVE-2020-36478 HIGH 2.16.0-1
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf
https://github.com/ARMmbed/mbedtls/issues/3629
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9
https://github.com/ARMmbed/mbedtls/releases/tag/v2.25.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.18
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
libmbedtls12 CVE-2021-43666 HIGH 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/issues/5136
libmbedtls12 CVE-2019-16910 MEDIUM 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/commit/298a43a77ec0ed2c19a8c924ddd8571ef3e65dfd
https://github.com/ARMmbed/mbedtls/commit/33f66ba6fd234114aa37f0209dac031bb2870a9b
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGSKQSGR5SOBRBXDSSPTCDSBB5K3GMPF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSFFOROD6IVLADZHNJC2LPDV7FQRP7XB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEHHH2DOBXB25CAU3Q6E66X723VAYTB5/
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-10
libmbedtls12 CVE-2019-18222 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/
https://tls.mbed.org/tech-updates/security-advisories
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-12
libmbedtls12 CVE-2020-10932 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/
https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released
https://tls.mbed.org/tech-updates/security-advisories
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-04
libmbedtls12 CVE-2020-10941 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JPE2HFBDJF3UBT6Q4VWLKNKCVCMX25J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WD6OSOLLAR2AVPJAMGUKWRXN6477IHHV/
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-02
libmbedtls12 CVE-2020-16150 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/
https://tls.mbed.org/tech-updates/security-advisories
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-1
libmbedtls12 CVE-2020-36421 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/730752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36421
https://github.com/ARMmbed/mbedtls/issues/3394
https://github.com/ARMmbed/mbedtls/pull/3398
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7
https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0
libmbedtls12 CVE-2020-36422 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/730752
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7
https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0
libmbedtls12 CVE-2020-36424 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/740108
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-2
libmbedtls12 CVE-2020-36425 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/740108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36425
https://github.com/ARMmbed/mbedtls/issues/3340
https://github.com/ARMmbed/mbedtls/pull/3433
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
libmbedtls12 CVE-2020-36477 MEDIUM 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/issues/3498
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
libmbedtls12 CVE-2021-24119 MEDIUM 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/releases
https://github.com/UzL-ITS/util-lookup/blob/main/cve-vulnerability-publication.md
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRRVY7DMTX3ECFNZKDYTSFEG5AI2HBC6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EYJW7HAW3TDV2YMDFYXP3HD6WRQRTLJW/
libmbedtls12 CVE-2018-1000520 LOW 2.16.0-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000520
https://github.com/ARMmbed/mbedtls/issues/1561
libmbedx509-0 CVE-2021-44732 CRITICAL 2.16.0-1
Expand...https://bugs.gentoo.org/829660
https://github.com/ARMmbed/mbedtls/releases
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.12
https://github.com/ARMmbed/mbedtls/releases/tag/v2.28.0
https://github.com/ARMmbed/mbedtls/releases/tag/v3.1.0
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2021-12
libmbedx509-0 CVE-2020-36423 HIGH 2.16.0-1
Expand...https://bugs.gentoo.org/730752
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7
https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0
libmbedx509-0 CVE-2020-36426 HIGH 2.16.0-1
Expand...https://bugs.gentoo.org/740108
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
libmbedx509-0 CVE-2020-36475 HIGH 2.16.0-1
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9
https://github.com/ARMmbed/mbedtls/releases/tag/v2.25.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.18
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
libmbedx509-0 CVE-2020-36476 HIGH 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
libmbedx509-0 CVE-2020-36478 HIGH 2.16.0-1
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf
https://github.com/ARMmbed/mbedtls/issues/3629
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9
https://github.com/ARMmbed/mbedtls/releases/tag/v2.25.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.18
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
libmbedx509-0 CVE-2021-43666 HIGH 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/issues/5136
libmbedx509-0 CVE-2019-16910 MEDIUM 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/commit/298a43a77ec0ed2c19a8c924ddd8571ef3e65dfd
https://github.com/ARMmbed/mbedtls/commit/33f66ba6fd234114aa37f0209dac031bb2870a9b
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGSKQSGR5SOBRBXDSSPTCDSBB5K3GMPF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSFFOROD6IVLADZHNJC2LPDV7FQRP7XB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEHHH2DOBXB25CAU3Q6E66X723VAYTB5/
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-10
libmbedx509-0 CVE-2019-18222 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3GWQNONS7GRORXZJ7MOJFUEJ2ZJ4OUW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NGDACU65MYZXXVPQP2EBHUJGOR4RWLVY/
https://tls.mbed.org/tech-updates/security-advisories
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2019-12
libmbedx509-0 CVE-2020-10932 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCWN5HIF4CJ2LZTOMEBJ7Q4IMMV7ZU2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNOS2IIBH5WNJXZUV546PY7666DE7Y3L/
https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released
https://tls.mbed.org/tech-updates/security-advisories
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-04
libmbedx509-0 CVE-2020-10941 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JPE2HFBDJF3UBT6Q4VWLKNKCVCMX25J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WD6OSOLLAR2AVPJAMGUKWRXN6477IHHV/
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-02
libmbedx509-0 CVE-2020-16150 MEDIUM 2.16.0-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5OSOFUD6UTGTDDSQRS62BPXDU52I6PUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IRPBHCQKZXHVKOP5O5EWE7P76AWGUXQJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OD3NM6GD73CTFFRBKG5G2ACXGG7QQHCC/
https://tls.mbed.org/tech-updates/security-advisories
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-1
libmbedx509-0 CVE-2020-36421 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/730752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36421
https://github.com/ARMmbed/mbedtls/issues/3394
https://github.com/ARMmbed/mbedtls/pull/3398
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7
https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0
libmbedx509-0 CVE-2020-36422 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/730752
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7
https://github.com/ARMmbed/mbedtls/releases/tag/v2.23.0
libmbedx509-0 CVE-2020-36424 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/740108
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-2
libmbedx509-0 CVE-2020-36425 MEDIUM 2.16.0-1
Expand...https://bugs.gentoo.org/740108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36425
https://github.com/ARMmbed/mbedtls/issues/3340
https://github.com/ARMmbed/mbedtls/pull/3433
https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.17
libmbedx509-0 CVE-2020-36477 MEDIUM 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/issues/3498
https://github.com/ARMmbed/mbedtls/releases/tag/v2.24.0
libmbedx509-0 CVE-2021-24119 MEDIUM 2.16.0-1
Expand...https://github.com/ARMmbed/mbedtls/releases
https://github.com/UzL-ITS/util-lookup/blob/main/cve-vulnerability-publication.md
https://lists.debian.org/debian-lts-announce/2021/11/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRRVY7DMTX3ECFNZKDYTSFEG5AI2HBC6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EYJW7HAW3TDV2YMDFYXP3HD6WRQRTLJW/
libmbedx509-0 CVE-2018-1000520 LOW 2.16.0-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000520
https://github.com/ARMmbed/mbedtls/issues/1561
libmount1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
libmount1 CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libncursesw6 CVE-2022-29458 HIGH 6.1+20181013-2+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libnss-systemd CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libnss-systemd CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libnss-systemd CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
libnss-systemd CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libnss-systemd CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libnss-systemd CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libnss-systemd CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
libpam-systemd CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libpam-systemd CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libpam-systemd CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
libpam-systemd CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libpam-systemd CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libpam-systemd CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libpam-systemd CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
libpcre2-16-0 CVE-2022-1586 CRITICAL 10.32-5
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-16-0 CVE-2022-1587 CRITICAL 10.32-5
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre2-16-0 CVE-2019-20454 HIGH 10.32-5
Expand...https://access.redhat.com/security/cve/CVE-2019-20454
https://bugs.exim.org/show_bug.cgi?id=2421
https://bugs.php.net/bug.php?id=78338
https://bugzilla.redhat.com/show_bug.cgi?id=1735494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454
https://errata.almalinux.org/8/ALSA-2020-4539.html
https://linux.oracle.com/cve/CVE-2019-20454.html
https://linux.oracle.com/errata/ELSA-2020-4539.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/
https://security.gentoo.org/glsa/202006-16
https://vcs.pcre.org/pcre2?view=revision&revision=1092
libpcre2-8-0 CVE-2022-1586 CRITICAL 10.32-5
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 CRITICAL 10.32-5
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre2-8-0 CVE-2019-20454 HIGH 10.32-5
Expand...https://access.redhat.com/security/cve/CVE-2019-20454
https://bugs.exim.org/show_bug.cgi?id=2421
https://bugs.php.net/bug.php?id=78338
https://bugzilla.redhat.com/show_bug.cgi?id=1735494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454
https://errata.almalinux.org/8/ALSA-2020-4539.html
https://linux.oracle.com/cve/CVE-2019-20454.html
https://linux.oracle.com/errata/ELSA-2020-4539.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/
https://security.gentoo.org/glsa/202006-16
https://vcs.pcre.org/pcre2?view=revision&revision=1092
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://access.redhat.com/security/cve/CVE-2020-14155
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-14155
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
libpng16-16 CVE-2018-14048 LOW 1.6.36-6
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://access.redhat.com/security/cve/CVE-2018-14048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
https://ubuntu.com/security/notices/USN-5432-1
libpng16-16 CVE-2018-14550 LOW 1.6.36-6
Expand...https://access.redhat.com/security/cve/CVE-2018-14550
https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpng16-16 CVE-2019-6129 LOW 1.6.36-6
Expand...https://access.redhat.com/security/cve/CVE-2019-6129
https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libpng16-16 CVE-2021-4214 LOW 1.6.36-6
Expand...https://access.redhat.com/security/cve/CVE-2021-4214
libprotobuf-c1 CVE-2022-33070 MEDIUM 1.3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2022-33070
https://github.com/protobuf-c/protobuf-c/issues/506
https://github.com/protobuf-c/protobuf-c/pull/508
https://nvd.nist.gov/vuln/detail/CVE-2022-33070
libpython3.7 CVE-2015-20107 CRITICAL 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3LNY2NHM6J22O6Q5ANOE3SZRK3OACKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
libpython3.7 CVE-2021-3737 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://errata.almalinux.org/8/ALSA-2022-1986.html
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2022-1986.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
libpython3.7 CVE-2022-0391 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://linux.oracle.com/cve/CVE-2022-0391.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython3.7 CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://access.redhat.com/security/cve/CVE-2021-23336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://nvd.nist.gov/vuln/detail/CVE-2021-23336
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7 CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7 CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3733
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
libpython3.7 CVE-2021-4189 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://errata.almalinux.org/8/ALSA-2022-1986.html
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://linux.oracle.com/cve/CVE-2021-4189.html
https://linux.oracle.com/errata/ELSA-2022-1986.html
https://ubuntu.com/security/notices/USN-5342-1
libpython3.7 CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://access.redhat.com/security/cve/CVE-2017-17522
https://bugs.python.org/issue32367
https://nvd.nist.gov/vuln/detail/CVE-2017-17522
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7 CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7 CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7 CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.7-minimal CVE-2015-20107 CRITICAL 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3LNY2NHM6J22O6Q5ANOE3SZRK3OACKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
libpython3.7-minimal CVE-2021-3737 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://errata.almalinux.org/8/ALSA-2022-1986.html
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2022-1986.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
libpython3.7-minimal CVE-2022-0391 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://linux.oracle.com/cve/CVE-2022-0391.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython3.7-minimal CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://access.redhat.com/security/cve/CVE-2021-23336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://nvd.nist.gov/vuln/detail/CVE-2021-23336
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3733
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
libpython3.7-minimal CVE-2021-4189 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://errata.almalinux.org/8/ALSA-2022-1986.html
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://linux.oracle.com/cve/CVE-2021-4189.html
https://linux.oracle.com/errata/ELSA-2022-1986.html
https://ubuntu.com/security/notices/USN-5342-1
libpython3.7-minimal CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://access.redhat.com/security/cve/CVE-2017-17522
https://bugs.python.org/issue32367
https://nvd.nist.gov/vuln/detail/CVE-2017-17522
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7-minimal CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7-minimal CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7-minimal CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.7-stdlib CVE-2015-20107 CRITICAL 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3LNY2NHM6J22O6Q5ANOE3SZRK3OACKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
libpython3.7-stdlib CVE-2021-3737 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://errata.almalinux.org/8/ALSA-2022-1986.html
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2022-1986.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
libpython3.7-stdlib CVE-2022-0391 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://linux.oracle.com/cve/CVE-2022-0391.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython3.7-stdlib CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://access.redhat.com/security/cve/CVE-2021-23336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://nvd.nist.gov/vuln/detail/CVE-2021-23336
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3733
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
libpython3.7-stdlib CVE-2021-4189 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://errata.almalinux.org/8/ALSA-2022-1986.html
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://linux.oracle.com/cve/CVE-2021-4189.html
https://linux.oracle.com/errata/ELSA-2022-1986.html
https://ubuntu.com/security/notices/USN-5342-1
libpython3.7-stdlib CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://access.redhat.com/security/cve/CVE-2017-17522
https://bugs.python.org/issue32367
https://nvd.nist.gov/vuln/detail/CVE-2017-17522
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7-stdlib CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7-stdlib CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7-stdlib CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libqt5core5a CVE-2022-25255 HIGH 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
libqt5core5a CVE-2015-9541 LOW 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5dbus5 CVE-2022-25255 HIGH 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
libqt5dbus5 CVE-2015-9541 LOW 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5gui5 CVE-2022-25255 HIGH 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
libqt5gui5 CVE-2015-9541 LOW 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5network5 CVE-2022-25255 HIGH 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
libqt5network5 CVE-2015-9541 LOW 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5sql5 CVE-2022-25255 HIGH 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
libqt5sql5 CVE-2015-9541 LOW 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5sql5-sqlite CVE-2022-25255 HIGH 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
libqt5sql5-sqlite CVE-2015-9541 LOW 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5svg5 CVE-2021-3481 MEDIUM 5.11.3-2
Expand...https://access.redhat.com/security/cve/CVE-2021-3481
https://codereview.qt-project.org/c/qt/qtsvg/+/337587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3481
https://ubuntu.com/security/notices/USN-5241-1
libqt5svg5 CVE-2021-45930 MEDIUM 5.11.3-2
Expand...https://access.redhat.com/security/cve/CVE-2021-45930
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37025
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37306
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45930
https://errata.almalinux.org/8/ALSA-2022-1920.html
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-1121.yaml
https://github.com/qt/qtsvg/commit/36cfd9efb9b22b891adee9c48d30202289cfa620
https://github.com/qt/qtsvg/commit/79bb9f51fa374106a612d17c9d98d35d807be670
https://github.com/qt/qtsvg/commit/a3b753c2d077313fc9eb93af547051b956e383fc
https://linux.oracle.com/cve/CVE-2021-45930.html
https://linux.oracle.com/errata/ELSA-2022-1920.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GKOKVCSDZSOWWR3HOW5XUIUJC4MKQY5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZIXNSX7FV733TWTTLY6FHSH3SCNQKKD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V75XNX4GDB64N5BSOAN474RUXXS5OHRU/
https://ubuntu.com/security/notices/USN-5241-1
libqt5widgets5 CVE-2022-25255 HIGH 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
libqt5widgets5 CVE-2015-9541 LOW 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
librsvg2-2 CVE-2019-20446 MEDIUM 2.44.10-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://access.redhat.com/security/cve/CVE-2019-20446
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
librsvg2-common CVE-2019-20446 MEDIUM 2.44.10-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://access.redhat.com/security/cve/CVE-2019-20446
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
libseccomp2 CVE-2019-9893 LOW 2.3.3-4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://access.redhat.com/security/cve/CVE-2019-9893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.8-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36085 LOW 2.8-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36086 LOW 2.8-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36087 LOW 2.8-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
libsmartcols1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
libsmartcols1 CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libsqlite3-0 CVE-2019-19603 HIGH 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19603
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
libsqlite3-0 CVE-2019-19645 MEDIUM 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19645
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.tenable.com/security/tns-2021-14
libsqlite3-0 CVE-2019-19924 MEDIUM 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-13631 MEDIUM 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://access.redhat.com/security/cve/CVE-2020-13631
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2021-45346 MEDIUM 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/53de8864ba114bf6
libsqlite3-0 CVE-2019-19244 LOW 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2019-19244
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-11656 LOW 3.27.2-3+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-11656
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www.tenable.com/security/tns-2021-14
https://www3.sqlite.org/cgi/src/info/b64674919f673602
libsqlite3-0 CVE-2021-36690 LOW 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://ubuntu.com/security/notices/USN-5403-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
libss2 CVE-2022-1304 HIGH 1.44.5-1+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libssl1.1 CVE-2022-2068 CRITICAL 1.1.1n-0+deb10u2 1.1.1n-0+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
libssl1.1 CVE-2007-6755 LOW 1.1.1n-0+deb10u2
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1n-0+deb10u2
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://access.redhat.com/security/cve/CVE-2018-12886
https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://access.redhat.com/security/cve/CVE-2019-15847
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
https://nvd.nist.gov/vuln/detail/CVE-2019-15847
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libsystemd0 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
libtasn1-6 CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://access.redhat.com/security/cve/CVE-2018-1000654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://ubuntu.com/security/notices/USN-5352-1
libtiff5 CVE-2022-1210 MEDIUM 4.1.0+git191117-2~deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-1210
https://gitlab.com/libtiff/libtiff/-/issues/402
https://gitlab.com/libtiff/libtiff/uploads/c3da94e53cf1e1e8e6d4d3780dc8c42f/example.tiff
https://nvd.nist.gov/vuln/detail/CVE-2022-1210
https://security.netapp.com/advisory/ntap-20220513-0005/
https://vuldb.com/?id.196363
libtiff5 CVE-2022-1354 MEDIUM 4.1.0+git191117-2~deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-1354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354
https://gitlab.com/libtiff/libtiff/-/issues/319
libtiff5 CVE-2022-1355 MEDIUM 4.1.0+git191117-2~deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-1355
libtiff5 CVE-2022-1622 MEDIUM 4.1.0+git191117-2~deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-1622
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1622.json
https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a
https://gitlab.com/libtiff/libtiff/-/issues/410
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7IWZTB4J2N4F5OR5QY4VHDSKWKZSWN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXAFOP6QQRNZD3HPZ6BMCEZZOM4YIZMK/
https://nvd.nist.gov/vuln/detail/CVE-2022-1622
https://security.netapp.com/advisory/ntap-20220616-0005/
libtiff5 CVE-2022-1623 MEDIUM 4.1.0+git191117-2~deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-1623
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1623.json
https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a
https://gitlab.com/libtiff/libtiff/-/issues/410
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7IWZTB4J2N4F5OR5QY4VHDSKWKZSWN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXAFOP6QQRNZD3HPZ6BMCEZZOM4YIZMK/
https://nvd.nist.gov/vuln/detail/CVE-2022-1623
https://security.netapp.com/advisory/ntap-20220616-0005/
libtiff5 CVE-2022-2056 MEDIUM 4.1.0+git191117-2~deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-2056
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2056.json
https://gitlab.com/libtiff/libtiff/-/issues/415
https://gitlab.com/libtiff/libtiff/-/merge_requests/346
libtiff5 CVE-2022-2057 MEDIUM 4.1.0+git191117-2~deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-2057
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2057.json
https://gitlab.com/libtiff/libtiff/-/issues/427
https://gitlab.com/libtiff/libtiff/-/merge_requests/346
libtiff5 CVE-2022-2058 MEDIUM 4.1.0+git191117-2~deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-2058
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2058.json
https://gitlab.com/libtiff/libtiff/-/issues/428
https://gitlab.com/libtiff/libtiff/-/merge_requests/346
libtiff5 CVE-2014-8130 LOW 4.1.0+git191117-2~deb10u4
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://access.redhat.com/security/cve/CVE-2014-8130
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
libtiff5 CVE-2017-16232 LOW 4.1.0+git191117-2~deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
https://access.redhat.com/security/cve/CVE-2017-16232
libtiff5 CVE-2017-17973 LOW 4.1.0+git191117-2~deb10u4
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://access.redhat.com/security/cve/CVE-2017-17973
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
libtiff5 CVE-2017-5563 LOW 4.1.0+git191117-2~deb10u4
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://access.redhat.com/security/cve/CVE-2017-5563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff5 CVE-2017-9117 LOW 4.1.0+git191117-2~deb10u4
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://access.redhat.com/security/cve/CVE-2017-9117
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff5 CVE-2018-10126 LOW 4.1.0+git191117-2~deb10u4
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://access.redhat.com/security/cve/CVE-2018-10126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2020-35521 LOW 4.1.0+git191117-2~deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2020-35521
https://bugzilla.redhat.com/show_bug.cgi?id=1932034
https://linux.oracle.com/cve/CVE-2020-35521.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://nvd.nist.gov/vuln/detail/CVE-2020-35521
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtiff5 CVE-2020-35522 LOW 4.1.0+git191117-2~deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2020-35522
https://bugzilla.redhat.com/show_bug.cgi?id=1932037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522
https://gitlab.com/libtiff/libtiff/-/merge_requests/165
https://linux.oracle.com/cve/CVE-2020-35522.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://nvd.nist.gov/vuln/detail/CVE-2020-35522
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
https://ubuntu.com/security/notices/USN-5421-1
libtiff5 CVE-2022-1056 LOW 4.1.0+git191117-2~deb10u4
Expand...https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1056.json
https://gitlab.com/libtiff/libtiff/-/issues/391
https://gitlab.com/libtiff/libtiff/-/merge_requests/307
https://nvd.nist.gov/vuln/detail/CVE-2022-1056
libtinfo6 CVE-2022-29458 HIGH 6.1+20181013-2+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libturbojpeg0 CVE-2021-46822 MEDIUM 1:1.5.2-2+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-46822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46822
https://exchange.xforce.ibmcloud.com/vulnerabilities/221567
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2
https://nvd.nist.gov/vuln/detail/CVE-2021-46822
libturbojpeg0 CVE-2017-15232 LOW 1:1.5.2-2+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2017-15232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
libturbojpeg0 CVE-2018-11813 LOW 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://access.redhat.com/security/cve/CVE-2018-11813
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
https://ubuntu.com/security/notices/USN-5497-1
libturbojpeg0 CVE-2020-17541 LOW 1:1.5.2-2+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-17541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
https://nvd.nist.gov/vuln/detail/CVE-2020-17541
libudev1 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
libudev1 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libudev1 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
libuuid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
libuuid1 CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libwebp6 CVE-2016-9085 LOW 0.6.1-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://access.redhat.com/security/cve/CVE-2016-9085
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libxml2 CVE-2017-16932 HIGH 2.9.4+dfsg1-7+deb10u4
Expand...http://xmlsoft.org/news.html
https://access.redhat.com/security/cve/CVE-2017-16932
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
libxml2 CVE-2016-9318 MEDIUM 2.9.4+dfsg1-7+deb10u4
Expand...http://www.securityfocus.com/bid/94347
https://access.redhat.com/security/cve/CVE-2016-9318
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
linux-libc-dev CVE-2013-7445 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2013-7445
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
linux-libc-dev CVE-2019-19378 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2019-19449 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://ubuntu.com/security/notices/USN-5343-1
linux-libc-dev CVE-2019-19814 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2020-12362 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-12362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12362
https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-36385 HIGH 4.19.235-1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-36385.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-0512.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3656.json
https://access.redhat.com/security/cve/CVE-2020-36385
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://ubuntu.com/security/notices/USN-5343-1
linux-libc-dev CVE-2021-3493 HIGH 4.19.235-1
Expand...http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://access.redhat.com/security/cve/CVE-2021-3493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
linux-libc-dev CVE-2021-38207 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-38207
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://nvd.nist.gov/vuln/detail/CVE-2021-38207
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
linux-libc-dev CVE-2021-3847 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3847
https://bugzilla.redhat.com/show_bug.cgi?id=2009704
https://nvd.nist.gov/vuln/detail/CVE-2021-3847
https://www.openwall.com/lists/oss-security/2021/10/14/3
linux-libc-dev CVE-2021-3864 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864
https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com
https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/
https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com
https://www.openwall.com/lists/oss-security/2021/10/20/2
linux-libc-dev CVE-2021-4197 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2021-4197
https://bugzilla.redhat.com/show_bug.cgi?id=2035652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://linux.oracle.com/cve/CVE-2021-4197.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/
https://nvd.nist.gov/vuln/detail/CVE-2021-4197
https://security.netapp.com/advisory/ntap-20220602-0006/
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1011 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1011
https://bugzilla.redhat.com/show_bug.cgi?id=2064855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1011
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://git.kernel.org/linus/0c4bcfdecb1ac0967619ee7ff44871d93c08c909 (5.17-rc8)
https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next
https://linux.oracle.com/cve/CVE-2022-1011.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/
https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/
https://nvd.nist.gov/vuln/detail/CVE-2022-1011
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5467-1
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1012 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1012
https://git.kernel.org/linus/b2d057560b8107c633b39aabe517ff9d93f285e3 (5.18-rc6)
https://kernel.googlesource.com/pub/scm/linux/kernel/git/jkirsher/net-queue/+/b2d057560b8107c633b39aabe517ff9d93f285e3%5E%21/
https://linux.oracle.com/cve/CVE-2022-1012.html
https://linux.oracle.com/errata/ELSA-2022-5249.html
https://ubuntu.com/security/notices/USN-5471-1
linux-libc-dev CVE-2022-1048 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1048
https://bugzilla.redhat.com/show_bug.cgi?id=2066706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1048
https://linux.oracle.com/cve/CVE-2022-1048.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lore.kernel.org/lkml/20220322170720.3529-5-tiwai@suse.de/T/#m1d3b791b815556012c6be92f1c4a7086b854f7f3
https://nvd.nist.gov/vuln/detail/CVE-2022-1048
https://security.netapp.com/advisory/ntap-20220629-0001/
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5469-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
https://www.openwall.com/lists/oss-security/2022/03/28/4
linux-libc-dev CVE-2022-1247 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1247
linux-libc-dev CVE-2022-1353 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1353
https://bugzilla.redhat.com/show_bug.cgi?id=2066819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1353
https://git.kernel.org/linus/9a564bccb78a76740ea9d75a259942df8143d02c (5.17)
https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c
https://linux.oracle.com/cve/CVE-2022-1353.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1353
https://security.netapp.com/advisory/ntap-20220629-0001/
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5469-1
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1419 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1419
https://bugzilla.redhat.com/show_bug.cgi?id=2077560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1419
https://ubuntu.com/security/notices/USN-5466-1
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5173
https://www.openwall.com/lists/oss-security/2022/04/21/1
linux-libc-dev CVE-2022-1652 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1652
https://bugzilla.redhat.com/show_bug.cgi?id=1832397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1652
https://francozappa.github.io/about-bias/
https://kb.cert.org/vuls/id/647177/
https://nvd.nist.gov/vuln/detail/CVE-2022-1652
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5173
https://www.openwall.com/lists/oss-security/2022/05/10/1
https://www.openwall.com/lists/oss-security/2022/05/10/2
linux-libc-dev CVE-2022-1679 HIGH 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1679
https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/ath.git/commit/?h=ath-next&id=0ac4827f78c7ffe8eef074bc010e7e34bc22f533
https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/
https://lore.kernel.org/lkml/f158608e209a6f45c76ec856474a796df93d9dcf.1652553719.git.paskripkin@gmail.com/T/#u
https://security.netapp.com/advisory/ntap-20220629-0007/
https://ubuntu.com/security/notices/USN-5500-1
linux-libc-dev CVE-2022-1729 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1729
https://github.com/torvalds/linux/commit/3ac6487e584a1eb54071dbe1212e05b884136704
https://linux.oracle.com/cve/CVE-2022-1729.html
https://linux.oracle.com/errata/ELSA-2022-9413.html
https://lore.kernel.org/all/20220520183806.GV2578@worktop.programming.kicks-ass.net/T/#u
https://www.openwall.com/lists/oss-security/2022/05/20/2
linux-libc-dev CVE-2022-1734 HIGH 4.19.235-1 4.19.249-2
Expand...http://www.openwall.com/lists/oss-security/2022/06/05/4
http://www.openwall.com/lists/oss-security/2022/06/09/1
https://access.redhat.com/security/cve/CVE-2022-1734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1734
https://git.kernel.org/linus/d270453a0d9ec10bb8a802a142fb1b3601a83098 (5.18-rc6)
https://github.com/torvalds/linux/commit/d270453a0d9ec10bb8a802a142fb1b3601a83098
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1734
https://ubuntu.com/security/notices/USN-5471-1
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-26490 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-26490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26490
https://git.kernel.org/linux/4fbcc1a4cb20fe26ad0225679c536c80f1648221 (5.17-rc1)
https://github.com/torvalds/linux/commit/4fbcc1a4cb20fe26ad0225679c536c80f1648221
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/
https://nvd.nist.gov/vuln/detail/CVE-2022-26490
https://security.netapp.com/advisory/ntap-20220429-0004/
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5390-1
https://ubuntu.com/security/notices/USN-5390-2
https://ubuntu.com/security/notices/USN-5413-1
https://ubuntu.com/security/notices/USN-5415-1
https://ubuntu.com/security/notices/USN-5417-1
https://ubuntu.com/security/notices/USN-5418-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-27666 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-27666
https://bugzilla.redhat.com/show_bug.cgi?id=2061633
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27666
https://git.kernel.org/linus/ebe48d368e97d007bfeb76fcb065d6cfc4c96645 (5.17-rc8)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ebe48d368e97d007bfeb76fcb065d6cfc4c96645
https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645
https://linux.oracle.com/cve/CVE-2022-27666.html
https://linux.oracle.com/errata/ELSA-2022-9368.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27666
https://security.netapp.com/advisory/ntap-20220429-0001/
https://ubuntu.com/security/notices/USN-5353-1
https://ubuntu.com/security/notices/USN-5357-1
https://ubuntu.com/security/notices/USN-5357-2
https://ubuntu.com/security/notices/USN-5358-1
https://ubuntu.com/security/notices/USN-5358-2
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-28356 HIGH 4.19.235-1 4.19.249-2
Expand...http://www.openwall.com/lists/oss-security/2022/04/06/1
https://access.redhat.com/security/cve/CVE-2022-28356
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28356
https://git.kernel.org/linus/764f4eb6846f5475f1244767d24d25dd86528a4a
https://github.com/torvalds/linux/commit/764f4eb6846f5475f1244767d24d25dd86528a4a
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-28356
https://security.netapp.com/advisory/ntap-20220506-0006/
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5466-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5469-1
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
https://www.openwall.com/lists/oss-security/2022/04/06/1
linux-libc-dev CVE-2022-28388 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-28388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28388
https://git.kernel.org/linus/3d3925ff6433f98992685a9679613a2cc97f3ce2 (5.18-rc1)
https://github.com/torvalds/linux/commit/3d3925ff6433f98992685a9679613a2cc97f3ce2
https://linux.oracle.com/cve/CVE-2022-28388.html
https://linux.oracle.com/errata/ELSA-2022-9534.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://nvd.nist.gov/vuln/detail/CVE-2022-28388
https://security.netapp.com/advisory/ntap-20220513-0001/
https://ubuntu.com/security/notices/USN-5416-1
https://ubuntu.com/security/notices/USN-5469-1
https://ubuntu.com/security/notices/USN-5493-1
https://ubuntu.com/security/notices/USN-5493-2
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-28389 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-28389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28389
https://git.kernel.org/linus/04c9b00ba83594a29813d6b1fb8fdc93a3915174 (5.18-rc1)
https://github.com/torvalds/linux/commit/04c9b00ba83594a29813d6b1fb8fdc93a3915174
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://nvd.nist.gov/vuln/detail/CVE-2022-28389
https://security.netapp.com/advisory/ntap-20220513-0001/
https://ubuntu.com/security/notices/USN-5416-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5469-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-28390 HIGH 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-28390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28390
https://git.kernel.org/linus/c70222752228a62135cee3409dccefd494a24646 (5.18-rc1)
https://github.com/torvalds/linux/commit/c70222752228a62135cee3409dccefd494a24646
https://linux.oracle.com/cve/CVE-2022-28390.html
https://linux.oracle.com/errata/ELSA-2022-9534.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://nvd.nist.gov/vuln/detail/CVE-2022-28390
https://security.netapp.com/advisory/ntap-20220513-0001/
https://ubuntu.com/security/notices/USN-5413-1
https://ubuntu.com/security/notices/USN-5416-1
https://ubuntu.com/security/notices/USN-5466-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5468-1
https://ubuntu.com/security/notices/USN-5469-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-29581 HIGH 4.19.235-1 4.19.249-2
Expand...http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
http://www.openwall.com/lists/oss-security/2022/05/18/2
https://access.redhat.com/security/cve/CVE-2022-29581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29581
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
https://nvd.nist.gov/vuln/detail/CVE-2022-29581
https://security.netapp.com/advisory/ntap-20220629-0005/
https://ubuntu.com/security/notices/USN-5442-1
https://ubuntu.com/security/notices/USN-5442-2
https://ubuntu.com/security/notices/USN-5443-1
https://ubuntu.com/security/notices/USN-5443-2
https://ubuntu.com/security/notices/USN-5444-1
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-30594 HIGH 4.19.235-1 4.19.249-2
Expand...http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
https://access.redhat.com/security/cve/CVE-2022-30594
https://bugs.chromium.org/p/project-zero/issues/detail?id=2276
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30594
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee1fee900537b5d9560e9f937402de5ddc8412f3
https://git.kernel.org/linus/ee1fee900537b5d9560e9f937402de5ddc8412f3 (5.18-rc1)
https://github.com/torvalds/linux/commit/ee1fee900537b5d9560e9f937402de5ddc8412f3
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30594
https://ubuntu.com/security/notices/USN-5442-1
https://ubuntu.com/security/notices/USN-5442-2
https://ubuntu.com/security/notices/USN-5443-1
https://ubuntu.com/security/notices/USN-5443-2
https://ubuntu.com/security/notices/USN-5465-1
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-32250 HIGH 4.19.235-1 4.19.249-2
Expand...http://www.openwall.com/lists/oss-security/2022/06/03/1
http://www.openwall.com/lists/oss-security/2022/06/04/1
http://www.openwall.com/lists/oss-security/2022/06/20/1
http://www.openwall.com/lists/oss-security/2022/07/03/5
http://www.openwall.com/lists/oss-security/2022/07/03/6
https://access.redhat.com/security/cve/CVE-2022-32250
https://bugzilla.redhat.com/show_bug.cgi?id=2092427
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/
https://nvd.nist.gov/vuln/detail/CVE-2022-32250
https://www.debian.org/security/2022/dsa-5161
https://www.debian.org/security/2022/dsa-5173
https://www.openwall.com/lists/oss-security/2022/05/31/1
linux-libc-dev CVE-2019-15213 MEDIUM 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://access.redhat.com/security/cve/CVE-2019-15213
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
linux-libc-dev CVE-2019-15794 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-15794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
linux-libc-dev CVE-2019-16089 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
linux-libc-dev CVE-2019-20794 MEDIUM 4.19.235-1
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://access.redhat.com/security/cve/CVE-2019-20794
https://github.com/sargun/fuse-example
https://nvd.nist.gov/vuln/detail/CVE-2019-20794
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
linux-libc-dev CVE-2020-12363 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-12363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-12364 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-12364
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-14304 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-14304
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
linux-libc-dev CVE-2020-15802 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-15802
https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
linux-libc-dev CVE-2020-16120 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-16120
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://nvd.nist.gov/vuln/detail/CVE-2020-16120
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
linux-libc-dev CVE-2020-26141 MEDIUM 4.19.235-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://access.redhat.com/security/cve/CVE-2020-26141
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5361-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
linux-libc-dev CVE-2020-26145 MEDIUM 4.19.235-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://access.redhat.com/security/cve/CVE-2020-26145
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5361-1
https://www.fragattacks.com
linux-libc-dev CVE-2020-26541 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-26541.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33034.json
https://access.redhat.com/security/cve/CVE-2020-26541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://nvd.nist.gov/vuln/detail/CVE-2020-26541
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5210-1
linux-libc-dev CVE-2020-26555 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-26555
https://bugzilla.redhat.com/show_bug.cgi?id=1918601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26555
https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://ubuntu.com/security/notices/USN-5343-1
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/impersonation-pin-pairing/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
linux-libc-dev CVE-2020-27835 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-27835
https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
linux-libc-dev CVE-2020-36310 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-36310
https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
https://www.debian.org/security/2022/dsa-5095
linux-libc-dev CVE-2020-36516 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-36516
https://dl.acm.org/doi/10.1145/3372297.3417884
https://linux.oracle.com/cve/CVE-2020-36516.html
https://linux.oracle.com/errata/ELSA-2022-9314.html
https://security.netapp.com/advisory/ntap-20220331-0003/
https://www.spinics.net/lists/netdev/msg795642.html
linux-libc-dev CVE-2021-33061 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-33061
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33061
https://security.netapp.com/advisory/ntap-20220210-0010/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html
linux-libc-dev CVE-2021-3669 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-21781.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3612.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3669.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3752.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3772.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3773.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4002.json
https://access.redhat.com/security/cve/CVE-2021-3669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://linux.oracle.com/cve/CVE-2021-3669.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
linux-libc-dev CVE-2021-3714 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3714
https://arxiv.org/abs/2111.08553
https://arxiv.org/pdf/2111.08553.pdf
linux-libc-dev CVE-2021-3759 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://linux.oracle.com/cve/CVE-2021-3759.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
linux-libc-dev CVE-2021-3894 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3894
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c
linux-libc-dev CVE-2021-4037 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-4037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4037
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
https://linux.oracle.com/cve/CVE-2021-4037.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
linux-libc-dev CVE-2021-4159 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-4159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4159
linux-libc-dev CVE-2021-44879 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-44879
https://bugzilla.kernel.org/show_bug.cgi?id=215231
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9056d6489f5a41cfbb67f719d2c0ce61ead72d9f
https://lkml.org/lkml/2022/1/24/4067
https://lore.kernel.org/linux-f2fs-devel/20211206144421.3735-3-chao@kernel.org/T/
https://nvd.nist.gov/vuln/detail/CVE-2021-44879
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5383-1
https://www.openwall.com/lists/oss-security/2022/02/12/1
linux-libc-dev CVE-2022-0400 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0400
https://bugzilla.redhat.com/show_bug.cgi?id=2040604
https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public)
https://bugzilla.redhat.com/show_bug.cgi?id=2044575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0400
linux-libc-dev CVE-2022-0480 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0480
https://bugzilla.redhat.com/show_bug.cgi?id=2049700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0480
https://git.kernel.org/linus/0f12156dff2862ac54235fc72703f18770769042 (5.15-rc1)
https://github.com/kata-containers/kata-containers/issues/3373
https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/
linux-libc-dev CVE-2022-0494 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-0494
https://bugzilla.redhat.com/show_bug.cgi?id=2039448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0494
https://git.kernel.org/linus/cc8f7fe1f5eab010191aa4570f27641876fa1267 (5.17-rc5)
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/
https://nvd.nist.gov/vuln/detail/CVE-2022-0494
https://ubuntu.com/security/notices/USN-5381-1
https://www.debian.org/security/2022/dsa-5161
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-0812 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-0812
https://bugzilla.redhat.com/show_bug.cgi?id=2058361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0812
https://twitter.com/iMilnb/status/1497125078252806161
linux-libc-dev CVE-2022-0854 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-0854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0854
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8&id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0854
https://ubuntu.com/security/notices/USN-5381-1
https://www.debian.org/security/2022/dsa-5161
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1016 MEDIUM 4.19.235-1 4.19.249-2
Expand...http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
https://access.redhat.com/security/cve/CVE-2022-1016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1016
https://linux.oracle.com/cve/CVE-2022-1016.html
https://linux.oracle.com/errata/ELSA-2022-9368.html
https://seclists.org/oss-sec/2022/q1/205
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5383-1
https://ubuntu.com/security/notices/USN-5390-1
https://ubuntu.com/security/notices/USN-5390-2
https://ubuntu.com/security/notices/USN-5415-1
https://ubuntu.com/security/notices/USN-5466-1
https://www.openwall.com/lists/oss-security/2022/03/28/5
linux-libc-dev CVE-2022-1184 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1184
linux-libc-dev CVE-2022-1195 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1195
https://bugzilla.redhat.com/show_bug.cgi?id=2056381
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1195
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0b9111922b1f399aba6ed1e1b8f2079c3da1aed8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e0588c291d6ce225f2b891753ca41d45ba42469
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=81b1d548d00bcd028303c4f3150fa753b9b8aa71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b2f37aead1b82a770c48b5d583f35ec22aabb61e
https://nvd.nist.gov/vuln/detail/CVE-2022-1195
https://ubuntu.com/security/notices/USN-5469-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1198 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1198
https://github.com/torvalds/linux/commit/efe4186e6a1b54bf38b9e05450d43b0da1fd7739
https://marc.info/?i=c012878.3292f.17fe9417790.Coremail.duoming@zju.edu.cn
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5469-1
linux-libc-dev CVE-2022-1199 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1199
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1199
https://github.com/torvalds/linux/commit/4e0f718daf97d47cf7dec122da1be970f145c809
https://github.com/torvalds/linux/commit/71171ac8eb34ce7fe6b3267dce27c313ab3cb3ac
https://github.com/torvalds/linux/commit/7ec02f5ac8a5be5a3f20611731243dc5e1d9ba10
https://marc.info/?l=oss-security&m=164888973827435
https://ubuntu.com/security/notices/USN-5469-1
linux-libc-dev CVE-2022-1204 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1204
https://github.com/torvalds/linux/commit/5352a761308397a0e6250fdc629bb3f615b94747
https://github.com/torvalds/linux/commit/87563a043cef044fed5db7967a75741cc16ad2b1
https://github.com/torvalds/linux/commit/9fd75b66b8f68498454d685dc4ba13192ae069b0
https://github.com/torvalds/linux/commit/d01ffb9eee4af165d83b08dd73ebdf9fe94a519b
https://github.com/torvalds/linux/commit/feef318c855a361a1eccd880f33e88c460eb63b4
https://marc.info/?i=20c5f3a.325bc.17fe90c96f4.Coremail.duoming@zju.edu.cn
https://ubuntu.com/security/notices/USN-5469-1
https://www.openwall.com/lists/oss-security/2022/04/02/2
linux-libc-dev CVE-2022-1205 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1205
https://github.com/torvalds/linux/commit/82e31755e55fbcea6a9dfaae5fe4860ade17cbc0
https://github.com/torvalds/linux/commit/fc6d01ff9ef03b66d4a3a23b46fc3c3d8cf92009
https://marc.info/?i=56c38247.32aa9.17fe95728b3.Coremail.duoming@zju.edu.cn
https://ubuntu.com/security/notices/USN-5469-1
https://ubuntu.com/security/notices/USN-5471-1
https://www.openwall.com/lists/oss-security/2022/04/02/4
linux-libc-dev CVE-2022-1280 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1280
https://bugzilla.redhat.com/show_bug.cgi?id=2071022
https://www.openwall.com/lists/oss-security/2022/04/12/3
linux-libc-dev CVE-2022-1462 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1462
https://bugzilla.redhat.com/show_bug.cgi?id=2078466
https://seclists.org/oss-sec/2022/q2/155
linux-libc-dev CVE-2022-1516 MEDIUM 4.19.235-1 4.19.249-2
Expand...http://www.openwall.com/lists/oss-security/2022/06/19/1
https://access.redhat.com/security/cve/CVE-2022-1516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1516
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7781607938c8
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5416-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5469-1
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1974 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1974
https://github.com/torvalds/linux/commit/da5c0f119203ad9728920456a0f52a6d850c01cd
linux-libc-dev CVE-2022-1975 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1975
https://github.com/torvalds/linux/commit/4071bf121d59944d5cd2238de0642f3d7995a997
linux-libc-dev CVE-2022-21123 MEDIUM 4.19.235-1 4.19.249-2
Expand...INTEL-TA-00615
http://www.openwall.com/lists/oss-security/2022/06/16/1
https://access.redhat.com/security/cve/CVE-2022-21123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21123
https://linux.oracle.com/cve/CVE-2022-21123.html
https://linux.oracle.com/errata/ELSA-2022-9508.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://security.netapp.com/advisory/ntap-20220624-0008/
https://ubuntu.com/security/notices/USN-5484-1
https://ubuntu.com/security/notices/USN-5485-1
https://ubuntu.com/security/notices/USN-5485-2
https://ubuntu.com/security/notices/USN-5486-1
https://www.debian.org/security/2022/dsa-5173
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#SBDR
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://xenbits.xen.org/xsa/advisory-404.html
linux-libc-dev CVE-2022-21125 MEDIUM 4.19.235-1 4.19.249-2
Expand...INTEL-TA-00615
http://www.openwall.com/lists/oss-security/2022/06/16/1
http://xenbits.xen.org/xsa/advisory-404.html
https://access.redhat.com/security/cve/CVE-2022-21125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21125
https://linux.oracle.com/cve/CVE-2022-21125.html
https://linux.oracle.com/errata/ELSA-2022-9508.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://security.netapp.com/advisory/ntap-20220624-0008/
https://ubuntu.com/security/notices/USN-5484-1
https://ubuntu.com/security/notices/USN-5485-1
https://ubuntu.com/security/notices/USN-5485-2
https://www.debian.org/security/2022/dsa-5173
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#SBDS
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://xenbits.xen.org/xsa/advisory-404.html
linux-libc-dev CVE-2022-21166 MEDIUM 4.19.235-1 4.19.249-2
Expand...INTEL-TA-00615
http://www.openwall.com/lists/oss-security/2022/06/16/1
https://access.redhat.com/security/cve/CVE-2022-21166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21166
https://linux.oracle.com/cve/CVE-2022-21166.html
https://linux.oracle.com/errata/ELSA-2022-9508.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://security.netapp.com/advisory/ntap-20220624-0008/
https://ubuntu.com/security/notices/USN-5484-1
https://ubuntu.com/security/notices/USN-5485-1
https://ubuntu.com/security/notices/USN-5485-2
https://ubuntu.com/security/notices/USN-5486-1
https://www.debian.org/security/2022/dsa-5173
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#DRPW
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://xenbits.xen.org/xsa/advisory-404.html
linux-libc-dev CVE-2022-21499 MEDIUM 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-21499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21499
https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066
https://linux.oracle.com/cve/CVE-2022-21499.html
https://linux.oracle.com/errata/ELSA-2022-9496.html
https://ubuntu.com/security/notices/USN-5465-1
https://ubuntu.com/security/notices/USN-5466-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5468-1
https://ubuntu.com/security/notices/USN-5469-1
https://ubuntu.com/security/notices/USN-5470-1
https://ubuntu.com/security/notices/USN-5471-1
https://ubuntu.com/security/notices/USN-5484-1
https://www.debian.org/security/2022/dsa-5161
https://www.openwall.com/lists/oss-security/2022/05/24/10
https://www.openwall.com/lists/oss-security/2022/05/24/7
linux-libc-dev CVE-2022-2153 MEDIUM 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-2153
https://www.openwall.com/lists/oss-security/2022/06/22/1
linux-libc-dev CVE-2022-23960 MEDIUM 4.19.235-1 4.19.249-2
Expand...http://www.openwall.com/lists/oss-security/2022/03/18/2
https://access.redhat.com/security/cve/CVE-2022-23960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960
https://developer.arm.com/documentation/ka004995/latest/
https://developer.arm.com/support/arm-security-updates
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb
https://linux.oracle.com/cve/CVE-2022-23960.html
https://linux.oracle.com/errata/ELSA-2022-9274.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5317-1
https://ubuntu.com/security/notices/USN-5318-1
https://ubuntu.com/security/notices/USN-5362-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI
https://www.debian.org/security/2022/dsa-5173
https://www.vusec.net/projects/bhi-spectre-bhb/
linux-libc-dev CVE-2004-0230 LOW 4.19.235-1
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
linux-libc-dev CVE-2005-3660 LOW 4.19.235-1
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
linux-libc-dev CVE-2007-3719 LOW 4.19.235-1
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
https://access.redhat.com/security/cve/CVE-2007-3719
linux-libc-dev CVE-2008-2544 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2008-2544
https://bugzilla.redhat.com/show_bug.cgi?id=213135
linux-libc-dev CVE-2008-4609 LOW 4.19.235-1
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://access.redhat.com/security/cve/CVE-2008-4609
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://nvd.nist.gov/vuln/detail/CVE-2008-4609
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
linux-libc-dev CVE-2010-4563 LOW 4.19.235-1
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
https://access.redhat.com/security/cve/CVE-2010-4563
https://nvd.nist.gov/vuln/detail/CVE-2010-4563
linux-libc-dev CVE-2010-5321 LOW 4.19.235-1
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://access.redhat.com/security/cve/CVE-2010-5321
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
linux-libc-dev CVE-2011-4915 LOW 4.19.235-1
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
linux-libc-dev CVE-2011-4917 LOW 4.19.235-1
Expand...https://lkml.org/lkml/2011/11/7/340
https://www.openwall.com/lists/oss-security/2011/12/28/4
linux-libc-dev CVE-2012-4542 LOW 4.19.235-1
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://access.redhat.com/security/cve/CVE-2012-4542
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
linux-libc-dev CVE-2014-9892 LOW 4.19.235-1
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
linux-libc-dev CVE-2014-9900 LOW 4.19.235-1
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://access.redhat.com/security/cve/CVE-2014-9900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
linux-libc-dev CVE-2015-2877 LOW 4.19.235-1
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://access.redhat.com/security/cve/CVE-2015-2877
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
linux-libc-dev CVE-2016-10723 LOW 4.19.235-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
linux-libc-dev CVE-2016-8660 LOW 4.19.235-1
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://access.redhat.com/security/cve/CVE-2016-8660
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
linux-libc-dev CVE-2017-0630 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/98213
https://access.redhat.com/security/cve/CVE-2017-0630
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
linux-libc-dev CVE-2017-13693 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/100502
https://access.redhat.com/security/cve/CVE-2017-13693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
linux-libc-dev CVE-2017-13694 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/100500
https://access.redhat.com/security/cve/CVE-2017-13694
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
linux-libc-dev CVE-2018-1121 LOW 4.19.235-1
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://access.redhat.com/security/cve/CVE-2018-1121
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
linux-libc-dev CVE-2018-12928 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/104593
https://access.redhat.com/security/cve/CVE-2018-12928
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
linux-libc-dev CVE-2018-17977 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/105539
https://access.redhat.com/security/cve/CVE-2018-17977
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
linux-libc-dev CVE-2019-11191 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://access.redhat.com/security/cve/CVE-2019-11191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
linux-libc-dev CVE-2019-12378 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/108475
https://access.redhat.com/security/cve/CVE-2019-12378
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
linux-libc-dev CVE-2019-12379 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/108478
https://access.redhat.com/security/cve/CVE-2019-12379
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
linux-libc-dev CVE-2019-12380 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://access.redhat.com/security/cve/CVE-2019-12380
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
linux-libc-dev CVE-2019-12381 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/108473
https://access.redhat.com/security/cve/CVE-2019-12381
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
linux-libc-dev CVE-2019-12382 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://access.redhat.com/security/cve/CVE-2019-12382
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
linux-libc-dev CVE-2019-12455 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-12455
https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
linux-libc-dev CVE-2019-12456 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2019-12456
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
linux-libc-dev CVE-2019-12615 LOW 4.19.235-1
Expand...http://www.securityfocus.com/bid/108549
https://access.redhat.com/security/cve/CVE-2019-12615
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
linux-libc-dev CVE-2019-16229 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16229
https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
linux-libc-dev CVE-2019-16230 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16230
https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
linux-libc-dev CVE-2019-16231 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://access.redhat.com/security/cve/CVE-2019-16231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
linux-libc-dev CVE-2019-16232 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://access.redhat.com/security/cve/CVE-2019-16232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
linux-libc-dev CVE-2019-16233 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://access.redhat.com/security/cve/CVE-2019-16233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
linux-libc-dev CVE-2019-16234 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://access.redhat.com/security/cve/CVE-2019-16234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
linux-libc-dev CVE-2019-19064 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19064
https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
linux-libc-dev CVE-2019-19070 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19070
https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
linux-libc-dev CVE-2019-19083 LOW 4.19.235-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://access.redhat.com/security/cve/CVE-2019-19083
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
linux-libc-dev CVE-2020-11725 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-11725
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://nvd.nist.gov/vuln/detail/CVE-2020-11725
https://twitter.com/yabbadabbadrew/status/1248632267028582400
linux-libc-dev CVE-2020-27820 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-27820
https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27820
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://linux.oracle.com/cve/CVE-2020-27820.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201125202648.5220-1-jcline@redhat.com/
https://ubuntu.com/security/notices/USN-5265-1
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5413-1
https://ubuntu.com/security/notices/USN-5415-1
linux-libc-dev CVE-2020-35501 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2020-35501
https://bugzilla.redhat.com/show_bug.cgi?id=1908577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35501
https://www.openwall.com/lists/oss-security/2021/02/18/1
linux-libc-dev CVE-2021-0929 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-0929
https://source.android.com/security/bulletin/2021-11-01
linux-libc-dev CVE-2021-26934 LOW 4.19.235-1
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://nvd.nist.gov/vuln/detail/CVE-2021-26934
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
linux-libc-dev CVE-2021-32078 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2021-32078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://nvd.nist.gov/vuln/detail/CVE-2021-32078
https://security.netapp.com/advisory/ntap-20210813-0002/
linux-libc-dev CVE-2022-25265 LOW 4.19.235-1
Expand...https://access.redhat.com/security/cve/CVE-2022-25265
https://github.com/torvalds/linux/blob/1c33bb0507508af24fd754dd7123bd8e997fab2f/arch/x86/include/asm/elf.h#L281-L294
https://github.com/x0reaxeax/exec-prot-bypass
https://nvd.nist.gov/vuln/detail/CVE-2022-25265
https://security.netapp.com/advisory/ntap-20220318-0005/
linux-libc-dev CVE-2022-32296 LOW 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-32296
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.9
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4c2c8f03a5ab7cb04ec64724d7d176d00bcc91e5
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-32296
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-32981 LOW 4.19.235-1 4.19.249-1
Expand...http://www.openwall.com/lists/oss-security/2022/06/14/3
https://access.redhat.com/security/cve/CVE-2022-32981
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?id=8e1278444446fc97778a5e5c99bca1ce0bbc5ec9
https://nvd.nist.gov/vuln/detail/CVE-2022-32981
linux-libc-dev CVE-2022-33981 LOW 4.19.235-1 4.19.249-2
Expand...https://access.redhat.com/security/cve/CVE-2022-33981
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.6
https://exchange.xforce.ibmcloud.com/vulnerabilities/225362
https://github.com/torvalds/linux/commit/233087ca063686964a53c829d547c7571e3f67bf
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-33981
https://seclists.org/oss-sec/2022/q2/66
https://www.debian.org/security/2022/dsa-5173
login CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-7169
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
login CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
mount CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
ncurses-base CVE-2022-29458 HIGH 6.1+20181013-2+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2022-29458 HIGH 6.1+20181013-2+deb10u2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2068 CRITICAL 1.1.1n-0+deb10u2 1.1.1n-0+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
openssl CVE-2007-6755 LOW 1.1.1n-0+deb10u2
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1n-0+deb10u2
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-7169
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
passwd CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl-base CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
python3.7 CVE-2015-20107 CRITICAL 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3LNY2NHM6J22O6Q5ANOE3SZRK3OACKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
python3.7 CVE-2021-3737 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://errata.almalinux.org/8/ALSA-2022-1986.html
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2022-1986.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
python3.7 CVE-2022-0391 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://linux.oracle.com/cve/CVE-2022-0391.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
python3.7 CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://access.redhat.com/security/cve/CVE-2021-23336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://nvd.nist.gov/vuln/detail/CVE-2021-23336
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3733
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
python3.7 CVE-2021-4189 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://errata.almalinux.org/8/ALSA-2022-1986.html
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://linux.oracle.com/cve/CVE-2021-4189.html
https://linux.oracle.com/errata/ELSA-2022-1986.html
https://ubuntu.com/security/notices/USN-5342-1
python3.7 CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://access.redhat.com/security/cve/CVE-2017-17522
https://bugs.python.org/issue32367
https://nvd.nist.gov/vuln/detail/CVE-2017-17522
https://security-tracker.debian.org/tracker/CVE-2017-17522
python3.7 CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.7 CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.7 CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
python3.7-minimal CVE-2015-20107 CRITICAL 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3LNY2NHM6J22O6Q5ANOE3SZRK3OACKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
python3.7-minimal CVE-2021-3737 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://errata.almalinux.org/8/ALSA-2022-1986.html
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2022-1986.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
python3.7-minimal CVE-2022-0391 HIGH 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://linux.oracle.com/cve/CVE-2022-0391.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
python3.7-minimal CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://access.redhat.com/security/cve/CVE-2021-23336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://nvd.nist.gov/vuln/detail/CVE-2021-23336
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3733
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
python3.7-minimal CVE-2021-4189 MEDIUM 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://errata.almalinux.org/8/ALSA-2022-1986.html
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://linux.oracle.com/cve/CVE-2021-4189.html
https://linux.oracle.com/errata/ELSA-2022-1986.html
https://ubuntu.com/security/notices/USN-5342-1
python3.7-minimal CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://access.redhat.com/security/cve/CVE-2017-17522
https://bugs.python.org/issue32367
https://nvd.nist.gov/vuln/detail/CVE-2017-17522
https://security-tracker.debian.org/tracker/CVE-2017-17522
python3.7-minimal CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.7-minimal CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.7-minimal CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
qt5-gtk-platformtheme CVE-2022-25255 HIGH 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
qt5-gtk-platformtheme CVE-2015-9541 LOW 5.11.3+dfsg1-1+deb10u4
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
systemd CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
systemd CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
systemd CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
systemd CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
systemd-sysv CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd-sysv CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd-sysv CVE-2021-3997 MEDIUM 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2021-3997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
systemd-sysv CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
systemd-sysv CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd-sysv CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
systemd-sysv CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://access.redhat.com/security/cve/CVE-2020-13776
https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://nvd.nist.gov/vuln/detail/CVE-2020-13776
https://security.netapp.com/advisory/ntap-20200611-0003/
tar CVE-2005-2541 LOW 1.30+dfsg-6
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tar CVE-2019-9923 LOW 1.30+dfsg-6
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://access.redhat.com/security/cve/CVE-2019-9923
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.30+dfsg-6
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
util-linux CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
util-linux CVE-2022-0563 LOW 2.33.1-0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
wget CVE-2021-31879 MEDIUM 1.20.1-1.1
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
xdg-user-dirs CVE-2017-15131 LOW 0.17-2
Expand...https://access.redhat.com/errata/RHSA-2018:0842
https://access.redhat.com/security/cve/CVE-2017-15131
https://bugzilla.redhat.com/show_bug.cgi?id=1412762
https://linux.oracle.com/cve/CVE-2017-15131.html
https://linux.oracle.com/errata/ELSA-2018-0842.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E