TrueChartsClone/charts/stable/onlyoffice-document-server/security.md

2.3 MiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: onlyoffice-document-server/charts/postgresql/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV017 Privileged container HIGH
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.privileged' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV105 Containers must not set runAsUser to 0 LOW
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV017 Privileged container HIGH
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.privileged' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV105 Containers must not set runAsUser to 0 LOW
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-onlyoffice-document-server' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-onlyoffice-document-server' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-onlyoffice-document-server' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-onlyoffice-document-server' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV017 Privileged container HIGH
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.privileged' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-onlyoffice-document-server' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-onlyoffice-document-server' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of Deployment 'RELEASE-NAME-onlyoffice-document-server' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV105 Containers must not set runAsUser to 0 LOW
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
Kubernetes Security Check KSV105 Containers must not set runAsUser to 0 LOW
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106

Containers

Detected Containers
      tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367
      tccr.io/truecharts/onlyoffice-ds:v7.0.0@sha256:9f65d6ff113646f85144a7653d06e8d2b73e0b17ce8d6b99765e4577f5068d19
      tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367
      tccr.io/truecharts/postgresql:v14.4.0@sha256:16f1954b5e3ca05d163c5d3c6edda0ec4e687cdd524133241df639f4423946dc
      tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367
      tccr.io/truecharts/redis:v7.0.2@sha256:6fdca1a975247a29f5ed76752f99e880f0052672347b575c387e406fff09e3c8
Scan Results

Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
coreutils CVE-2016-2781 LOW 8.30-3ubuntu2
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
curl CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
e2fsprogs CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libasn1-8-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libc-bin CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc6 CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libcom-err2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libext2fs2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libgmp10 CVE-2021-43618 LOW 2:6.2.0+dfsg-4
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssapi3-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhcrypto4-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhx509-5-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libk5crypto3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-26-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5support0 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libncurses6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-12ubuntu0.1
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libperl5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libroken18-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libsqlite3-0 CVE-2020-9794 MEDIUM 3.31.1-4ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2020-9849 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libss2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libssl1.1 CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libtinfo6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libwind0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
locales CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
login CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
logsave CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
mariadb-client CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-core-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-common CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
ncurses-base CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
openssl CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
passwd CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
perl CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
redis-server CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-server CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-tools CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
vim-common CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-common CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-common CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-common CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-common CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-common CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-common CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-tiny CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-tiny CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-tiny CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-tiny CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-tiny CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-tiny CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
wget CVE-2021-31879 MEDIUM 1.20.3-1ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
xxd CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
xxd CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
xxd CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
xxd CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
xxd CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
xxd CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
xxd CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1

Container: tccr.io/truecharts/onlyoffice-ds:v7.0.0@sha256:9f65d6ff113646f85144a7653d06e8d2b73e0b17ce8d6b99765e4577f5068d19 (ubuntu 20.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
bash CVE-2019-18276 LOW 5.0-6ubuntu1.1 5.0-6ubuntu1.2
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://access.redhat.com/security/cve/CVE-2019-18276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-18276
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://ubuntu.com/security/notices/USN-5380-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.youtube.com/watch?v=-wGtxJ8opa8
bind9-dnsutils CVE-2021-25220 MEDIUM 1:9.16.1-0ubuntu2.9 1:9.16.1-0ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2021-25220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/docs/CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2SXT7247QTKNBQ67MNRGZD23ADXU6E5U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5VX3I2U3ICOIEI5Y7OYA6CHOLFMNH3YQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DE3UAVCPUMAKG27ZL5YXSP2C3RIOW3JZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://nvd.nist.gov/vuln/detail/CVE-2021-25220
https://security.netapp.com/advisory/ntap-20220408-0001/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
bind9-host CVE-2021-25220 MEDIUM 1:9.16.1-0ubuntu2.9 1:9.16.1-0ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2021-25220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/docs/CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2SXT7247QTKNBQ67MNRGZD23ADXU6E5U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5VX3I2U3ICOIEI5Y7OYA6CHOLFMNH3YQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DE3UAVCPUMAKG27ZL5YXSP2C3RIOW3JZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://nvd.nist.gov/vuln/detail/CVE-2021-25220
https://security.netapp.com/advisory/ntap-20220408-0001/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
bind9-libs CVE-2021-25220 MEDIUM 1:9.16.1-0ubuntu2.9 1:9.16.1-0ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2021-25220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/docs/CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2SXT7247QTKNBQ67MNRGZD23ADXU6E5U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5VX3I2U3ICOIEI5Y7OYA6CHOLFMNH3YQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DE3UAVCPUMAKG27ZL5YXSP2C3RIOW3JZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://nvd.nist.gov/vuln/detail/CVE-2021-25220
https://security.netapp.com/advisory/ntap-20220408-0001/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
bsdutils CVE-2021-3995 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
bsdutils CVE-2021-3996 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
coreutils CVE-2016-2781 LOW 8.30-3ubuntu2
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
curl CVE-2022-22576 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27774 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27782 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.11
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
curl CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2022-27775 LOW 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 LOW 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27781 LOW 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.11
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
dbus CVE-2020-35512 LOW 1.12.16-2ubuntu2.1 1.12.16-2ubuntu2.2
Expand...https://access.redhat.com/security/cve/CVE-2020-35512
https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
https://ubuntu.com/security/notices/USN-5244-1
https://ubuntu.com/security/notices/USN-5244-2
dbus-user-session CVE-2020-35512 LOW 1.12.16-2ubuntu2.1 1.12.16-2ubuntu2.2
Expand...https://access.redhat.com/security/cve/CVE-2020-35512
https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
https://ubuntu.com/security/notices/USN-5244-1
https://ubuntu.com/security/notices/USN-5244-2
dnsutils CVE-2021-25220 MEDIUM 1:9.16.1-0ubuntu2.9 1:9.16.1-0ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2021-25220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
https://kb.isc.org/docs/CVE-2021-25220
https://kb.isc.org/v1/docs/cve-2021-25220
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2SXT7247QTKNBQ67MNRGZD23ADXU6E5U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5VX3I2U3ICOIEI5Y7OYA6CHOLFMNH3YQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DE3UAVCPUMAKG27ZL5YXSP2C3RIOW3JZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/
https://nvd.nist.gov/vuln/detail/CVE-2021-25220
https://security.netapp.com/advisory/ntap-20220408-0001/
https://ubuntu.com/security/notices/USN-5332-1
https://ubuntu.com/security/notices/USN-5332-2
dpkg CVE-2022-1664 MEDIUM 1.19.7ubuntu3 1.19.7ubuntu3.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be
https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html
https://lists.debian.org/debian-security-announce/2022/msg00115.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1664
https://ubuntu.com/security/notices/USN-5446-1
https://ubuntu.com/security/notices/USN-5446-2
e2fsprogs CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
fdisk CVE-2021-3995 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
fdisk CVE-2021-3996 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
gcc-7-base CVE-2020-13844 MEDIUM 7.5.0-6ubuntu2
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
gcc-8-base CVE-2020-13844 MEDIUM 8.4.0-3ubuntu2
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
gzip CVE-2022-1271 MEDIUM 1.10-0ubuntu4 1.10-0ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
https://errata.almalinux.org/8/ALSA-2022-1537.html
https://linux.oracle.com/cve/CVE-2022-1271.html
https://linux.oracle.com/errata/ELSA-2022-5052.html
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://ubuntu.com/security/notices/USN-5378-1
https://ubuntu.com/security/notices/USN-5378-2
https://ubuntu.com/security/notices/USN-5378-3
https://ubuntu.com/security/notices/USN-5378-4
https://www.openwall.com/lists/oss-security/2022/04/07/8
libapparmor1 CVE-2016-1585 MEDIUM 2.13.3-7ubuntu5.1
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2016-1585
libasan4 CVE-2020-13844 MEDIUM 7.5.0-6ubuntu2
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libasn1-8-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libblkid1 CVE-2021-3995 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
libblkid1 CVE-2021-3996 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
libc-bin CVE-2021-3999 MEDIUM 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-bin CVE-2016-10228 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-bin CVE-2016-20013 LOW 2.31-0ubuntu9.2
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc-bin CVE-2019-25013 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-bin CVE-2020-27618 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-bin CVE-2020-29562 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-29562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
libc-bin CVE-2020-6096 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc-bin CVE-2021-3326 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-bin CVE-2021-35942 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc-bin CVE-2022-23218 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-bin CVE-2022-23219 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-dev-bin CVE-2021-3999 MEDIUM 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-dev-bin CVE-2016-10228 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-dev-bin CVE-2016-20013 LOW 2.31-0ubuntu9.2
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc-dev-bin CVE-2019-25013 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-dev-bin CVE-2020-27618 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-dev-bin CVE-2020-29562 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-29562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
libc-dev-bin CVE-2020-6096 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-dev-bin CVE-2021-27645 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc-dev-bin CVE-2021-3326 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-dev-bin CVE-2021-35942 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc-dev-bin CVE-2022-23218 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-dev-bin CVE-2022-23219 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6 CVE-2021-3999 MEDIUM 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6 CVE-2016-10228 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6 CVE-2016-20013 LOW 2.31-0ubuntu9.2
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc6 CVE-2019-25013 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6 CVE-2020-27618 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6 CVE-2020-29562 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-29562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
libc6 CVE-2020-6096 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc6 CVE-2021-3326 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6 CVE-2021-35942 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc6 CVE-2022-23218 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6 CVE-2022-23219 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6-dev CVE-2021-3999 MEDIUM 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6-dev CVE-2016-10228 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6-dev CVE-2016-20013 LOW 2.31-0ubuntu9.2
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc6-dev CVE-2019-25013 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6-dev CVE-2020-27618 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6-dev CVE-2020-29562 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-29562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
libc6-dev CVE-2020-6096 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6-dev CVE-2021-27645 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
libc6-dev CVE-2021-3326 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6-dev CVE-2021-35942 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc6-dev CVE-2022-23218 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6-dev CVE-2022-23219 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libcairo-gobject2 CVE-2017-7475 LOW 1.16.0-4ubuntu1
Expand...http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo-gobject2 CVE-2018-18064 LOW 1.16.0-4ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2018-18064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo-gobject2 CVE-2019-6461 LOW 1.16.0-4ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2019-6461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
libcairo2 CVE-2017-7475 LOW 1.16.0-4ubuntu1
Expand...http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo2 CVE-2018-18064 LOW 1.16.0-4ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2018-18064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6461 LOW 1.16.0-4ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2019-6461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
libcilkrts5 CVE-2020-13844 MEDIUM 7.5.0-6ubuntu2
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libcom-err2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcryptsetup12 CVE-2021-4122 MEDIUM 2:2.2.2-3ubuntu2.3 2:2.2.2-3ubuntu2.4
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4122.json
https://access.redhat.com/security/cve/CVE-2021-4122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4122
https://linux.oracle.com/cve/CVE-2021-4122.html
https://linux.oracle.com/errata/ELSA-2022-0370.html
https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/v2.4/v2.4.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5286-1
https://www.openwall.com/lists/oss-security/2022/01/13/2
libcups2 CVE-2022-26691 MEDIUM 2.3.1-9ubuntu1.1 2.3.1-9ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2022-26691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26691
https://github.com/OpenPrinting/cups/commit/de4f8c196106033e4c372dce3e91b9d42b0b9444
https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0026/MNDT-2022-0026.md
https://linux.oracle.com/cve/CVE-2022-26691.html
https://linux.oracle.com/errata/ELSA-2022-5056.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00039.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQ6TD7F3VRITPEHFDHZHK7MU6FEBMZ5U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YQRIT4H75XV6M42K7ZTARWZ7YLLYQHPO/
https://openprinting.github.io/cups-2.4.2
https://support.apple.com/en-in/HT213183
https://support.apple.com/en-us/HT213183
https://support.apple.com/en-us/HT213184
https://support.apple.com/en-us/HT213185
https://ubuntu.com/security/notices/USN-5454-1
https://ubuntu.com/security/notices/USN-5454-2
https://www.debian.org/security/2022/dsa-5149
libcups2 CVE-2019-8842 LOW 2.3.1-9ubuntu1.1 2.3.1-9ubuntu1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
https://ubuntu.com/security/notices/USN-5454-1
https://ubuntu.com/security/notices/USN-5454-2
libcups2 CVE-2020-10001 LOW 2.3.1-9ubuntu1.1 2.3.1-9ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2020-10001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
https://ubuntu.com/security/notices/USN-5454-1
https://ubuntu.com/security/notices/USN-5454-2
libcurl3-gnutls CVE-2022-22576 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl3-gnutls CVE-2022-27774 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl3-gnutls CVE-2022-27782 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.11
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
libcurl3-gnutls CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl3-gnutls CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl3-gnutls CVE-2022-27775 LOW 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl3-gnutls CVE-2022-27776 LOW 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl3-gnutls CVE-2022-27781 LOW 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.11
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2022-22576 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27774 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27782 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.11
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
libcurl4 CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2022-27775 LOW 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27776 LOW 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.10
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27781 LOW 7.68.0-1ubuntu2.7 7.68.0-1ubuntu2.11
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
libdbus-1-3 CVE-2020-35512 LOW 1.12.16-2ubuntu2.1 1.12.16-2ubuntu2.2
Expand...https://access.redhat.com/security/cve/CVE-2020-35512
https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
https://ubuntu.com/security/notices/USN-5244-1
https://ubuntu.com/security/notices/USN-5244-2
libexpat1 CVE-2022-25235 HIGH 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25235
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235
https://github.com/libexpat/libexpat/pull/562
https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)
https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)
https://linux.oracle.com/cve/CVE-2022-25235.html
https://linux.oracle.com/errata/ELSA-2022-9359.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25235
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1 CVE-2022-25236 HIGH 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html
http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2022-25236
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/pull/561
https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)
https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)
https://github.com/libexpat/libexpat/pull/577
https://linux.oracle.com/cve/CVE-2022-25236.html
https://linux.oracle.com/errata/ELSA-2022-9359.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25236
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1 CVE-2021-46143 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2021-46143
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/issues/532
https://github.com/libexpat/libexpat/pull/538
https://linux.oracle.com/cve/CVE-2021-46143.html
https://linux.oracle.com/errata/ELSA-2022-9227.html
https://nvd.nist.gov/vuln/detail/CVE-2021-46143
https://security.netapp.com/advisory/ntap-20220121-0006/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22822 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2022-22822
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22822.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22822
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22823 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2022-22823
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22823.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22823
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22824 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2022-22824
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22824.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22824
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22825 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2022-22825
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22825.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22825
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22826 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2022-22826
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22826.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22826
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22827 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2022-22827
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22827.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22827
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-23852 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2022-23852
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/pull/550
https://linux.oracle.com/cve/CVE-2022-23852.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23852
https://security.netapp.com/advisory/ntap-20220217-0001/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-23990 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...https://access.redhat.com/security/cve/CVE-2022-23990
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
https://github.com/libexpat/libexpat/pull/551
https://linux.oracle.com/cve/CVE-2022-23990.html
https://linux.oracle.com/errata/ELSA-2022-9232.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
https://nvd.nist.gov/vuln/detail/CVE-2022-23990
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-25313 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25313
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313
https://github.com/libexpat/libexpat/pull/558
https://linux.oracle.com/cve/CVE-2022-25313.html
https://linux.oracle.com/errata/ELSA-2022-5314.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25313
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1 CVE-2022-25314 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25314
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
https://github.com/libexpat/libexpat/pull/560
https://linux.oracle.com/cve/CVE-2022-25314.html
https://linux.oracle.com/errata/ELSA-2022-5314.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25314
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1 CVE-2022-25315 MEDIUM 2.2.9-1build1 2.2.9-1ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2022-25315
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/pull/559
https://linux.oracle.com/cve/CVE-2022-25315.html
https://linux.oracle.com/errata/ELSA-2022-9359.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25315
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1 CVE-2021-45960 LOW 2.2.9-1build1 2.2.9-1ubuntu0.2
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/errata/RHSA-2022:0951
https://access.redhat.com/security/cve/CVE-2021-45960
https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
https://bugzilla.redhat.com/2044451
https://bugzilla.redhat.com/2044455
https://bugzilla.redhat.com/2044457
https://bugzilla.redhat.com/2044464
https://bugzilla.redhat.com/2044467
https://bugzilla.redhat.com/2044479
https://bugzilla.redhat.com/2044484
https://bugzilla.redhat.com/2044488
https://bugzilla.redhat.com/2044613
https://bugzilla.redhat.com/2056363
https://bugzilla.redhat.com/2056366
https://bugzilla.redhat.com/2056370
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960
https://errata.almalinux.org/8/ALSA-2022-0951.html
https://github.com/libexpat/libexpat/issues/531
https://github.com/libexpat/libexpat/pull/534
https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea
https://linux.oracle.com/cve/CVE-2021-45960.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2021-45960
https://security.netapp.com/advisory/ntap-20220121-0004/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libext2fs2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libfdisk1 CVE-2021-3995 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
libfdisk1 CVE-2021-3996 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
libfreetype6 CVE-2022-27404 MEDIUM 2.10.1-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-27404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404
https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27404
libfreetype6 CVE-2022-27405 LOW 2.10.1-2ubuntu0.1
Expand...http://freetype.com
https://access.redhat.com/security/cve/CVE-2022-27405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405
https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27405
libfreetype6 CVE-2022-27406 LOW 2.10.1-2ubuntu0.1
Expand...http://freetype.com
https://access.redhat.com/security/cve/CVE-2022-27406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406
https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27406
https://ubuntu.com/security/notices/USN-5453-1
libfribidi0 CVE-2022-25308 MEDIUM 1.0.8-2 1.0.8-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-25308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308
https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1
https://github.com/fribidi/fribidi/issues/181
https://ubuntu.com/security/notices/USN-5366-1
https://ubuntu.com/security/notices/USN-5366-2
libfribidi0 CVE-2022-25309 MEDIUM 1.0.8-2 1.0.8-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-25309
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309
https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3
https://github.com/fribidi/fribidi/issues/182
https://ubuntu.com/security/notices/USN-5366-1
https://ubuntu.com/security/notices/USN-5366-2
libfribidi0 CVE-2022-25310 MEDIUM 1.0.8-2 1.0.8-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-25310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310
https://github.com/fribidi/fribidi/commit/175850b03e1af251d705c1d04b2b9b3c1c06e48f
https://github.com/fribidi/fribidi/issues/183
https://ubuntu.com/security/notices/USN-5366-1
https://ubuntu.com/security/notices/USN-5366-2
libgcc-7-dev CVE-2020-13844 MEDIUM 7.5.0-6ubuntu2
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libgd3 CVE-2021-40812 LOW 2.2.5-5.2ubuntu2.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40812
https://github.com/libgd/libgd/commit/6f5136821be86e7068fcdf651ae9420b5d42e9a9
https://github.com/libgd/libgd/issues/750#issuecomment-914872385
https://github.com/libgd/libgd/issues/757
https://nvd.nist.gov/vuln/detail/CVE-2021-40812
libgdk-pixbuf2.0-0 CVE-2021-44648 MEDIUM 2.40.0+dfsg-3ubuntu0.2
Expand...https://access.redhat.com/security/cve/CVE-2021-44648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
libgdk-pixbuf2.0-common CVE-2021-44648 MEDIUM 2.40.0+dfsg-3ubuntu0.2
Expand...https://access.redhat.com/security/cve/CVE-2021-44648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
libgmp10 CVE-2021-43618 LOW 2:6.2.0+dfsg-4
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssapi3-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhcrypto4-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhx509-5-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libjbig0 CVE-2017-9937 LOW 2.1-3.1build1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://access.redhat.com/security/cve/CVE-2017-9937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libjpeg-turbo8 CVE-2021-46822 MEDIUM 2.0.3-0ubuntu1.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46822
https://exchange.xforce.ibmcloud.com/vulnerabilities/221567
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2
https://nvd.nist.gov/vuln/detail/CVE-2021-46822
libjpeg-turbo8 CVE-2020-17541 LOW 2.0.3-0ubuntu1.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2020-17541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
https://nvd.nist.gov/vuln/detail/CVE-2020-17541
libk5crypto3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-26-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5support0 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libldap-2.4-2 CVE-2022-29155 MEDIUM 2.4.49+dfsg-2ubuntu1.8 2.4.49+dfsg-2ubuntu1.9
Expand...https://access.redhat.com/security/cve/CVE-2022-29155
https://bugs.openldap.org/show_bug.cgi?id=9815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155
https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29155
https://security.netapp.com/advisory/ntap-20220609-0007/
https://ubuntu.com/security/notices/USN-5424-1
https://ubuntu.com/security/notices/USN-5424-2
https://www.debian.org/security/2022/dsa-5140
libldap-common CVE-2022-29155 MEDIUM 2.4.49+dfsg-2ubuntu1.8 2.4.49+dfsg-2ubuntu1.9
Expand...https://access.redhat.com/security/cve/CVE-2022-29155
https://bugs.openldap.org/show_bug.cgi?id=9815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155
https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29155
https://security.netapp.com/advisory/ntap-20220609-0007/
https://ubuntu.com/security/notices/USN-5424-1
https://ubuntu.com/security/notices/USN-5424-2
https://www.debian.org/security/2022/dsa-5140
libluajit-5.1-2 CVE-2020-24372 MEDIUM 2.1.0~beta3+dfsg-5.1build1
Expand...https://access.redhat.com/security/cve/CVE-2020-24372
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24372
https://github.com/LuaJIT/LuaJIT/issues/603
libluajit-5.1-2 CVE-2020-15890 LOW 2.1.0~beta3+dfsg-5.1build1
Expand...https://access.redhat.com/security/cve/CVE-2020-15890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15890
https://github.com/LuaJIT/LuaJIT/issues/601
https://lists.debian.org/debian-lts-announce/2020/07/msg00026.html
https://ubuntu.com/security/notices/USN-4501-1
https://usn.ubuntu.com/4501-1/
libluajit-5.1-common CVE-2020-24372 MEDIUM 2.1.0~beta3+dfsg-5.1build1
Expand...https://access.redhat.com/security/cve/CVE-2020-24372
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24372
https://github.com/LuaJIT/LuaJIT/issues/603
libluajit-5.1-common CVE-2020-15890 LOW 2.1.0~beta3+dfsg-5.1build1
Expand...https://access.redhat.com/security/cve/CVE-2020-15890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15890
https://github.com/LuaJIT/LuaJIT/issues/601
https://lists.debian.org/debian-lts-announce/2020/07/msg00026.html
https://ubuntu.com/security/notices/USN-4501-1
https://usn.ubuntu.com/4501-1/
liblzma5 CVE-2022-1271 MEDIUM 5.2.4-1ubuntu1 5.2.4-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
https://errata.almalinux.org/8/ALSA-2022-1537.html
https://linux.oracle.com/cve/CVE-2022-1271.html
https://linux.oracle.com/errata/ELSA-2022-5052.html
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://ubuntu.com/security/notices/USN-5378-1
https://ubuntu.com/security/notices/USN-5378-2
https://ubuntu.com/security/notices/USN-5378-3
https://ubuntu.com/security/notices/USN-5378-4
https://www.openwall.com/lists/oss-security/2022/04/07/8
libmount1 CVE-2021-3995 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
libmount1 CVE-2021-3996 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
libmpx2 CVE-2020-13844 MEDIUM 8.4.0-3ubuntu2
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libncurses6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libnginx-mod-http-auth-pam CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-auth-pam CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-auth-pam CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-cache-purge CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-cache-purge CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-cache-purge CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-dav-ext CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-dav-ext CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-dav-ext CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-echo CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-echo CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-echo CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-fancyindex CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-fancyindex CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-fancyindex CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-geoip CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-geoip CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-geoip CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-geoip2 CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-geoip2 CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-geoip2 CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-headers-more-filter CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-headers-more-filter CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-headers-more-filter CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-image-filter CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-image-filter CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-image-filter CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-lua CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-lua CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-lua CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-ndk CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-ndk CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-ndk CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-perl CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-perl CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-perl CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-subs-filter CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-subs-filter CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-subs-filter CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-uploadprogress CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-uploadprogress CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-uploadprogress CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-upstream-fair CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-upstream-fair CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-upstream-fair CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-xslt-filter CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-http-xslt-filter CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-xslt-filter CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-mail CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-mail CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-mail CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-nchan CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-nchan CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-nchan CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-stream CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
libnginx-mod-stream CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-stream CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnss3 CVE-2020-25648 LOW 2:3.49.1-1ubuntu1.6 2:3.49.1-1ubuntu1.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25648.json
https://access.redhat.com/security/cve/CVE-2020-25648
https://bugzilla.redhat.com/show_bug.cgi?id=1887319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25648
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.58_release_notes
https://linux.oracle.com/cve/CVE-2020-25648.html
https://linux.oracle.com/errata/ELSA-2021-3572.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERA5SVJQXQMDGES7RIT4F4NQVLD35RXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRM53IQCPZT2US3M7JXTP6I6IBA5RGOD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPOLN6DJUYQ3QBQEGLZGV73SNIPK7GHV/
https://ubuntu.com/security/notices/USN-5410-1
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libnss3 CVE-2022-22747 LOW 2:3.49.1-1ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2022-22747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747
https://linux.oracle.com/cve/CVE-2022-22747.html
https://linux.oracle.com/errata/ELSA-2022-0130.html
https://ubuntu.com/security/notices/USN-5229-1
https://ubuntu.com/security/notices/USN-5246-1
https://ubuntu.com/security/notices/USN-5248-1
https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22747
libpcre2-8-0 CVE-2022-1586 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-12build1
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2019-20838 LOW 2:8.39-12build1 2:8.39-12ubuntu0.1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2020-14155 LOW 2:8.39-12build1 2:8.39-12ubuntu0.1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://access.redhat.com/security/cve/CVE-2020-14155
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-14155
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.pcre.org/original/changelog.txt
libperl5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libpolkit-agent-1-0 CVE-2021-4115 MEDIUM 0.105-26ubuntu1.2 0.105-26ubuntu1.3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4115.json
https://access.redhat.com/security/cve/CVE-2021-4115
https://access.redhat.com/security/cve/cve-2021-4115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4115
https://errata.almalinux.org/8/ALSA-2022-1546.html
https://gitlab.com/redhat/centos-stream/rpms/polkit/-/merge_requests/6/diffs?commit_id=bf900df04dc390d389e59aa10942b0f2b15c531e
https://gitlab.freedesktop.org/polkit/polkit/-/issues/141
https://linux.oracle.com/cve/CVE-2021-4115.html
https://linux.oracle.com/errata/ELSA-2022-1546.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGKWCBS6IDZYYDYM2WIWJM5BL7QQTWPF/
https://securitylab.github.com/advisories/GHSL-2021-077-polkit/
https://ubuntu.com/security/notices/USN-5304-1
libpolkit-agent-1-0 CVE-2016-2568 LOW 0.105-26ubuntu1.2
Expand...http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
libpolkit-gobject-1-0 CVE-2021-4115 MEDIUM 0.105-26ubuntu1.2 0.105-26ubuntu1.3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4115.json
https://access.redhat.com/security/cve/CVE-2021-4115
https://access.redhat.com/security/cve/cve-2021-4115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4115
https://errata.almalinux.org/8/ALSA-2022-1546.html
https://gitlab.com/redhat/centos-stream/rpms/polkit/-/merge_requests/6/diffs?commit_id=bf900df04dc390d389e59aa10942b0f2b15c531e
https://gitlab.freedesktop.org/polkit/polkit/-/issues/141
https://linux.oracle.com/cve/CVE-2021-4115.html
https://linux.oracle.com/errata/ELSA-2022-1546.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGKWCBS6IDZYYDYM2WIWJM5BL7QQTWPF/
https://securitylab.github.com/advisories/GHSL-2021-077-polkit/
https://ubuntu.com/security/notices/USN-5304-1
libpolkit-gobject-1-0 CVE-2016-2568 LOW 0.105-26ubuntu1.2
Expand...http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
libpq5 CVE-2022-1552 MEDIUM 12.9-0ubuntu0.20.04.1 12.11-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1552
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552
https://errata.almalinux.org/8/ALSA-2022-4807.html
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)
https://linux.oracle.com/cve/CVE-2022-1552.html
https://linux.oracle.com/errata/ELSA-2022-5162.html
https://ubuntu.com/security/notices/USN-5440-1
https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/
https://www.postgresql.org/support/security/CVE-2022-1552/
libpython3.8-minimal CVE-2022-0391 MEDIUM 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.4
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://linux.oracle.com/cve/CVE-2022-0391.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython3.8-minimal CVE-2015-20107 LOW 3.8.10-0ubuntu1~20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3LNY2NHM6J22O6Q5ANOE3SZRK3OACKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
libpython3.8-stdlib CVE-2022-0391 MEDIUM 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.4
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://linux.oracle.com/cve/CVE-2022-0391.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython3.8-stdlib CVE-2015-20107 LOW 3.8.10-0ubuntu1~20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3LNY2NHM6J22O6Q5ANOE3SZRK3OACKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
libroken18-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libsasl2-2 CVE-2022-24407 HIGH 2.1.27+dfsg-2 2.1.27+dfsg-2ubuntu0.1
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://access.redhat.com/security/cve/CVE-2022-24407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://nvd.nist.gov/vuln/detail/CVE-2022-24407
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
libsasl2-modules-db CVE-2022-24407 HIGH 2.1.27+dfsg-2 2.1.27+dfsg-2ubuntu0.1
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://access.redhat.com/security/cve/CVE-2022-24407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://nvd.nist.gov/vuln/detail/CVE-2022-24407
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
libsepol1 CVE-2021-36084 LOW 3.0-1 3.0-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36085 LOW 3.0-1 3.0-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36086 LOW 3.0-1 3.0-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36087 LOW 3.0-1 3.0-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
libsmartcols1 CVE-2021-3995 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
libsmartcols1 CVE-2021-3996 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
libsqlite3-0 CVE-2020-9794 MEDIUM 3.31.1-4ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2020-9849 LOW 3.31.1-4ubuntu0.2
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.31.1-4ubuntu0.2
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libsqlite3-0 CVE-2021-36690 LOW 3.31.1-4ubuntu0.2 3.31.1-4ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://ubuntu.com/security/notices/USN-5403-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
libss2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libssl1.1 CVE-2022-0778 HIGH 1.1.1f-1ubuntu2.10 1.1.1f-1ubuntu2.12
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://cert-portal.siemens.com/productcert/pdf/ssa-712929.pdf
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://errata.almalinux.org/8/ALSA-2022-1065.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://security.netapp.com/advisory/ntap-20220429-0005/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
libssl1.1 CVE-2022-1292 MEDIUM 1.1.1f-1ubuntu2.10 1.1.1f-1ubuntu2.13
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1292
https://security.netapp.com/advisory/ntap-20220602-0009/
https://ubuntu.com/security/notices/USN-5402-1
https://ubuntu.com/security/notices/USN-5402-2
https://www.debian.org/security/2022/dsa-5139
https://www.openssl.org/news/secadv/20220503.txt
libssl1.1 CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.10 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libstdc++-7-dev CVE-2020-13844 MEDIUM 7.5.0-6ubuntu2
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libtiff5 CVE-2022-0865 MEDIUM 4.1.0+git191117-2ubuntu0.20.04.2 4.1.0+git191117-2ubuntu0.20.04.3
Expand...https://access.redhat.com/security/cve/CVE-2022-0865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json
https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067
https://gitlab.com/libtiff/libtiff/-/issues/385
https://gitlab.com/libtiff/libtiff/-/merge_requests/306
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://nvd.nist.gov/vuln/detail/CVE-2022-0865
https://ubuntu.com/security/notices/USN-5421-1
https://www.debian.org/security/2022/dsa-5108
libtiff5 CVE-2022-0891 MEDIUM 4.1.0+git191117-2ubuntu0.20.04.2 4.1.0+git191117-2ubuntu0.20.04.3
Expand...https://access.redhat.com/security/cve/CVE-2022-0891
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json
https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c
https://gitlab.com/libtiff/libtiff/-/issues/380
https://gitlab.com/libtiff/libtiff/-/issues/382
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://nvd.nist.gov/vuln/detail/CVE-2022-0891
https://ubuntu.com/security/notices/USN-5421-1
https://www.debian.org/security/2022/dsa-5108
libtiff5 CVE-2022-1354 MEDIUM 4.1.0+git191117-2ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-1354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354
https://gitlab.com/libtiff/libtiff/-/issues/319
libtiff5 CVE-2018-10126 LOW 4.1.0+git191117-2ubuntu0.20.04.2
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://access.redhat.com/security/cve/CVE-2018-10126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2020-35522 LOW 4.1.0+git191117-2ubuntu0.20.04.2 4.1.0+git191117-2ubuntu0.20.04.3
Expand...https://access.redhat.com/security/cve/CVE-2020-35522
https://bugzilla.redhat.com/show_bug.cgi?id=1932037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522
https://gitlab.com/libtiff/libtiff/-/merge_requests/165
https://linux.oracle.com/cve/CVE-2020-35522.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://nvd.nist.gov/vuln/detail/CVE-2020-35522
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
https://ubuntu.com/security/notices/USN-5421-1
libtiff5 CVE-2022-0561 LOW 4.1.0+git191117-2ubuntu0.20.04.2 4.1.0+git191117-2ubuntu0.20.04.3
Expand...https://access.redhat.com/security/cve/CVE-2022-0561
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
https://nvd.nist.gov/vuln/detail/CVE-2022-0561
https://security.netapp.com/advisory/ntap-20220318-0001/
https://ubuntu.com/security/notices/USN-5421-1
https://www.debian.org/security/2022/dsa-5108
libtiff5 CVE-2022-0562 LOW 4.1.0+git191117-2ubuntu0.20.04.2 4.1.0+git191117-2ubuntu0.20.04.3
Expand...https://access.redhat.com/security/cve/CVE-2022-0562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562
https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
https://nvd.nist.gov/vuln/detail/CVE-2022-0562
https://security.netapp.com/advisory/ntap-20220318-0001/
https://ubuntu.com/security/notices/USN-5421-1
https://www.debian.org/security/2022/dsa-5108
libtiff5 CVE-2022-22844 LOW 4.1.0+git191117-2ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-22844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844
https://gitlab.com/libtiff/libtiff/-/issues/355
https://gitlab.com/libtiff/libtiff/-/merge_requests/287
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22844
https://security.netapp.com/advisory/ntap-20220311-0002/
https://www.debian.org/security/2022/dsa-5108
libtinfo6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libubsan0 CVE-2020-13844 MEDIUM 7.5.0-6ubuntu2
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libuuid1 CVE-2021-3995 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
libuuid1 CVE-2021-3996 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
libwind0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libxml2 CVE-2022-23308 MEDIUM 2.9.10+dfsg-5ubuntu0.20.04.1 2.9.10+dfsg-5ubuntu0.20.04.2
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/34
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/36
http://seclists.org/fulldisclosure/2022/May/37
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://nvd.nist.gov/vuln/detail/CVE-2022-23308
https://security.netapp.com/advisory/ntap-20220331-0008/
https://support.apple.com/kb/HT213253
https://support.apple.com/kb/HT213254
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://support.apple.com/kb/HT213258
https://ubuntu.com/security/notices/USN-5324-1
https://ubuntu.com/security/notices/USN-5422-1
libxml2 CVE-2022-29824 MEDIUM 2.9.10+dfsg-5ubuntu0.20.04.1 2.9.10+dfsg-5ubuntu0.20.04.3
Expand...http://packetstormsecurity.com/files/167345/libxml2-xmlBufAdd-Heap-Buffer-Overflow.html
https://access.redhat.com/security/cve/CVE-2022-29824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824
https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab
https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14)
https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd
https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master)
https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14
https://gitlab.gnome.org/GNOME/libxslt/-/tags
https://linux.oracle.com/cve/CVE-2022-29824.html
https://linux.oracle.com/errata/ELSA-2022-5317.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/
https://ubuntu.com/security/notices/USN-5422-1
https://www.debian.org/security/2022/dsa-5142
libxslt1.1 CVE-2015-9019 LOW 1.1.34-4
Expand...https://access.redhat.com/security/cve/CVE-2015-9019
https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
linux-libc-dev CVE-2022-0001 HIGH 5.4.0-97.110 5.4.0-104.118
Expand...http://www.openwall.com/lists/oss-security/2022/03/18/2
https://access.redhat.com/security/cve/CVE-2022-0001
https://community.intel.com/t5/Blogs/Products-and-Solutions/Security/Chips-Salsa-Episode-12-March-2022-Security-Advisories/post/1365250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0001
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html
https://linux.oracle.com/cve/CVE-2022-0001.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://ubuntu.com/security/notices/USN-5317-1
https://ubuntu.com/security/notices/USN-5318-1
https://ubuntu.com/security/notices/USN-5319-1
https://ubuntu.com/security/notices/USN-5362-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html
https://www.vusec.net/projects/bhi-spectre-bhb/
linux-libc-dev CVE-2022-0002 HIGH 5.4.0-97.110 5.4.0-104.118
Expand...http://www.openwall.com/lists/oss-security/2022/03/18/2
https://access.redhat.com/security/cve/CVE-2022-0002
https://community.intel.com/t5/Blogs/Products-and-Solutions/Security/Chips-Salsa-Episode-12-March-2022-Security-Advisories/post/1365250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0002
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html
https://linux.oracle.com/cve/CVE-2022-0002.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://ubuntu.com/security/notices/USN-5317-1
https://ubuntu.com/security/notices/USN-5318-1
https://ubuntu.com/security/notices/USN-5319-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html
https://www.vusec.net/projects/bhi-spectre-bhb/
linux-libc-dev CVE-2022-0492 HIGH 5.4.0-97.110 5.4.0-105.119
Expand...http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html
http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0330.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0435.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0492.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0847.json
https://access.redhat.com/security/cve/CVE-2022-0492
https://bugzilla.redhat.com/show_bug.cgi?id=2051505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af
https://linux.oracle.com/cve/CVE-2022-0492.html
https://linux.oracle.com/errata/ELSA-2022-9314.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0492
https://security.netapp.com/advisory/ntap-20220419-0002/
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5339-1
https://ubuntu.com/security/notices/USN-5343-1
https://ubuntu.com/security/notices/USN-5362-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5095
https://www.debian.org/security/2022/dsa-5096
https://www.openwall.com/lists/oss-security/2022/02/04/1
linux-libc-dev CVE-2022-1055 HIGH 5.4.0-97.110 5.4.0-107.121
Expand...http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
https://access.redhat.com/security/cve/CVE-2022-1055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1055
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5
https://kernel.dance/#04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5
https://linux.oracle.com/cve/CVE-2022-1055.html
https://linux.oracle.com/errata/ELSA-2022-9368.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1055
https://security.netapp.com/advisory/ntap-20220506-0007/
https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc
https://ubuntu.com/security/notices/USN-5358-1
https://ubuntu.com/security/notices/USN-5358-2
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
linux-libc-dev CVE-2022-1116 HIGH 5.4.0-97.110 5.4.0-113.127
Expand...http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
https://access.redhat.com/security/cve/CVE-2022-1116
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1116
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/fs/io_uring.c?h=v5.4.189&id=1a623d361ffe5cecd4244a02f449528416360038
https://kernel.dance/#1a623d361ffe5cecd4244a02f449528416360038
https://security.netapp.com/advisory/ntap-20220629-0004/
https://ubuntu.com/security/notices/USN-5442-1
https://ubuntu.com/security/notices/USN-5442-2
linux-libc-dev CVE-2022-21499 HIGH 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/security/cve/CVE-2022-21499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21499
https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066
https://linux.oracle.com/cve/CVE-2022-21499.html
https://linux.oracle.com/errata/ELSA-2022-9496.html
https://ubuntu.com/security/notices/USN-5465-1
https://ubuntu.com/security/notices/USN-5466-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5468-1
https://ubuntu.com/security/notices/USN-5469-1
https://ubuntu.com/security/notices/USN-5470-1
https://ubuntu.com/security/notices/USN-5471-1
https://ubuntu.com/security/notices/USN-5484-1
https://www.debian.org/security/2022/dsa-5161
https://www.openwall.com/lists/oss-security/2022/05/24/10
https://www.openwall.com/lists/oss-security/2022/05/24/7
linux-libc-dev CVE-2022-23960 HIGH 5.4.0-97.110 5.4.0-104.118
Expand...http://www.openwall.com/lists/oss-security/2022/03/18/2
https://access.redhat.com/security/cve/CVE-2022-23960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960
https://developer.arm.com/documentation/ka004995/latest/
https://developer.arm.com/support/arm-security-updates
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb
https://linux.oracle.com/cve/CVE-2022-23960.html
https://linux.oracle.com/errata/ELSA-2022-9274.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5317-1
https://ubuntu.com/security/notices/USN-5318-1
https://ubuntu.com/security/notices/USN-5362-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI
https://www.debian.org/security/2022/dsa-5173
https://www.vusec.net/projects/bhi-spectre-bhb/
linux-libc-dev CVE-2022-25636 HIGH 5.4.0-97.110 5.4.0-104.118
Expand...http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html
http://www.openwall.com/lists/oss-security/2022/02/22/1
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-25636.json
https://access.redhat.com/security/cve/CVE-2022-25636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25636
https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6
https://github.com/Bonfee/CVE-2022-25636
https://linux.oracle.com/cve/CVE-2022-25636.html
https://linux.oracle.com/errata/ELSA-2022-9245.html
https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/
https://security.netapp.com/advisory/ntap-20220325-0002/
https://ubuntu.com/security/notices/USN-5317-1
https://ubuntu.com/security/notices/USN-5318-1
https://ubuntu.com/security/notices/USN-5362-1
https://www.debian.org/security/2022/dsa-5095
https://www.openwall.com/lists/oss-security/2022/02/21/2
linux-libc-dev CVE-2022-29581 HIGH 5.4.0-97.110 5.4.0-113.127
Expand...http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
http://www.openwall.com/lists/oss-security/2022/05/18/2
https://access.redhat.com/security/cve/CVE-2022-29581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29581
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
https://nvd.nist.gov/vuln/detail/CVE-2022-29581
https://security.netapp.com/advisory/ntap-20220629-0005/
https://ubuntu.com/security/notices/USN-5442-1
https://ubuntu.com/security/notices/USN-5442-2
https://ubuntu.com/security/notices/USN-5443-1
https://ubuntu.com/security/notices/USN-5443-2
https://ubuntu.com/security/notices/USN-5444-1
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2013-7445 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2013-7445
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
linux-libc-dev CVE-2015-8553 MEDIUM 5.4.0-97.110
Expand...http://thread.gmane.org/gmane.linux.kernel/1924087/focus=1930758 (regression mention)
http://xenbits.xen.org/xsa/advisory-120.html
https://access.redhat.com/security/cve/CVE-2015-8553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8553
https://seclists.org/bugtraq/2019/Aug/18
https://www.debian.org/security/2019/dsa-4497
linux-libc-dev CVE-2016-8660 MEDIUM 5.4.0-97.110
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://access.redhat.com/security/cve/CVE-2016-8660
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
linux-libc-dev CVE-2018-17977 MEDIUM 5.4.0-97.110
Expand...http://www.securityfocus.com/bid/105539
https://access.redhat.com/security/cve/CVE-2018-17977
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
linux-libc-dev CVE-2020-12362 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2020-12362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12362
https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-24504 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2020-24504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
linux-libc-dev CVE-2020-27835 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2020-27835
https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
linux-libc-dev CVE-2020-36310 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2020-36310
https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
https://www.debian.org/security/2022/dsa-5095
linux-libc-dev CVE-2021-20320 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-20320
https://bugzilla.redhat.com/show_bug.cgi?id=2010090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20320
https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
https://nvd.nist.gov/vuln/detail/CVE-2021-20320
linux-libc-dev CVE-2021-22600 MEDIUM 5.4.0-97.110 5.4.0-100.113
Expand...https://access.redhat.com/security/cve/CVE-2021-22600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22600
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ec6af094ea28f0f2dda1a6a33b14cd57e36a9755
https://linux.oracle.com/cve/CVE-2021-22600.html
https://linux.oracle.com/errata/ELSA-2022-9274.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2021-22600
https://ubuntu.com/security/notices/USN-5266-1
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5294-1
https://ubuntu.com/security/notices/USN-5294-2
https://ubuntu.com/security/notices/USN-5295-1
https://ubuntu.com/security/notices/USN-5295-2
https://ubuntu.com/security/notices/USN-5298-1
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2021-26401 MEDIUM 5.4.0-97.110 5.4.0-110.124
Expand...http://www.openwall.com/lists/oss-security/2022/03/18/2
https://access.redhat.com/security/cve/CVE-2021-26401
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26401
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://linux.oracle.com/cve/CVE-2021-26401.html
https://linux.oracle.com/errata/ELSA-2022-9314.html
https://ubuntu.com/security/notices/USN-5415-1
https://ubuntu.com/security/notices/USN-5417-1
https://ubuntu.com/security/notices/USN-5418-1
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036
linux-libc-dev CVE-2021-28714 MEDIUM 5.4.0-97.110 5.4.0-105.119
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28714
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2021-28714
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xen.org/xsa/advisory-392.html
https://xenbits.xenproject.org/xsa/advisory-392.txt
linux-libc-dev CVE-2021-28715 MEDIUM 5.4.0-97.110 5.4.0-105.119
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28715
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2021-28715
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xen.org/xsa/advisory-392.html
https://xenbits.xenproject.org/xsa/advisory-392.txt
linux-libc-dev CVE-2021-33061 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-33061
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33061
https://security.netapp.com/advisory/ntap-20220210-0010/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html
linux-libc-dev CVE-2021-3864 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-3864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864
https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com
https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/
https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com
https://www.openwall.com/lists/oss-security/2021/10/20/2
linux-libc-dev CVE-2021-39685 MEDIUM 5.4.0-97.110 5.4.0-100.113
Expand...https://access.redhat.com/security/cve/CVE-2021-39685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=36dfdf11af49d3c009c711fb16f5c6e7a274505d
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=6eea4ace62fa6414432692ee44f0c0a3d541d97a
https://github.com/szymonh/inspector-gadget
https://gitlab.com/postmarketOS/pmaports/-/issues/1346
https://linux.oracle.com/cve/CVE-2021-39685.html
https://linux.oracle.com/errata/ELSA-2022-9245.html
https://source.android.com/security/bulletin/2022-03-01
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5294-1
https://ubuntu.com/security/notices/USN-5294-2
https://ubuntu.com/security/notices/USN-5297-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5368-1
https://www.openwall.com/lists/oss-security/2021/12/15/4
linux-libc-dev CVE-2021-39698 MEDIUM 5.4.0-97.110 5.4.0-100.113
Expand...https://access.redhat.com/security/cve/CVE-2021-39698
https://android.googlesource.com/kernel/common/+/363bee27e258
https://android.googlesource.com/kernel/common/+/42288cb44c4b
https://android.googlesource.com/kernel/common/+/50252e4b5e98
https://android.googlesource.com/kernel/common/+/9537bae0da1f
https://android.googlesource.com/kernel/common/+/a880b28a71e3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39698
https://lore.kernel.org/all/20211209010455.42744-2-ebiggers@kernel.org/
https://lore.kernel.org/all/20211210235312.40412-5-ebiggers@kernel.org/
https://source.android.com/security/bulletin/2022-03-01
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5368-1
linux-libc-dev CVE-2021-39800 MEDIUM 5.4.0-97.110
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39800
https://source.android.com/security/bulletin/2022-04-01
linux-libc-dev CVE-2021-39801 MEDIUM 5.4.0-97.110
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39801
https://source.android.com/security/bulletin/2022-04-01
linux-libc-dev CVE-2021-39802 MEDIUM 5.4.0-97.110
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39802
https://lore.kernel.org/all/CAHk-=wj4KCujAH_oPh40Bkp48amM4MXr+8AcbZ=qd5LF4Q+TDg@mail.gmail.com/#t
https://source.android.com/security/bulletin/2022-04-01
linux-libc-dev CVE-2021-4001 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-4001
https://bugzilla.redhat.com/show_bug.cgi?id=2025645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=353050be4c19e102178ccc05988101887c25ae53
https://nvd.nist.gov/vuln/detail/CVE-2021-4001
https://ubuntu.com/security/notices/USN-5207-1
https://ubuntu.com/security/notices/USN-5265-1
https://ubuntu.com/security/notices/USN-5278-1
linux-libc-dev CVE-2021-4083 MEDIUM 5.4.0-97.110 5.4.0-100.113
Expand...https://access.redhat.com/security/cve/CVE-2021-4083
https://bugzilla.redhat.com/show_bug.cgi?id=2029923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9
https://linux.oracle.com/cve/CVE-2021-4083.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2021-4083
https://security.netapp.com/advisory/ntap-20220217-0005/
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5294-1
https://ubuntu.com/security/notices/USN-5294-2
https://ubuntu.com/security/notices/USN-5295-1
https://ubuntu.com/security/notices/USN-5295-2
https://ubuntu.com/security/notices/USN-5297-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5361-1
https://ubuntu.com/security/notices/USN-5362-1
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2021-4135 MEDIUM 5.4.0-97.110 5.4.0-105.119
Expand...https://access.redhat.com/security/cve/CVE-2021-4135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4135
https://git.kernel.org/linus/481221775d53d6215a6e5e9ce1cce6d2b4ab9a46 (5.16-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
linux-libc-dev CVE-2021-4148 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-4148
https://bugzilla.redhat.com/show_bug.cgi?id=2026487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4148
https://lkml.org/lkml/2021/9/12/323
https://lkml.org/lkml/2021/9/17/1037
https://lore.kernel.org/linux-mm/a07564a3-b2fc-9ffe-3ace-3f276075ea5c@google.com/
https://lore.kernel.org/lkml/CACkBjsYwLYLRmX8GpsDpMthagWOjWWrNxqY6ZLNQVr6yx+f5vA@mail.gmail.com/
https://lore.kernel.org/lkml/CAHbLzkrdGva2dzO36r62LKv_ip5trbMK0BO3vCeSBk2_7OE-zA@mail.gmail.com/
https://nvd.nist.gov/vuln/detail/CVE-2021-4148
linux-libc-dev CVE-2021-4150 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-4150
https://bugzilla.redhat.com/show_bug.cgi?id=2025938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4150
https://git.kernel.org/linus/9fbfabfda25d8774c5a08634fdd2da000a924890 (5.15-rc7)
https://lkml.org/lkml/2021/10/18/485
https://lkml.org/lkml/2021/9/6/781
https://nvd.nist.gov/vuln/detail/CVE-2021-4150
linux-libc-dev CVE-2021-4155 MEDIUM 5.4.0-97.110 5.4.0-100.113
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4155.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0185.json
https://access.redhat.com/security/cve/CVE-2021-4155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4155
https://git.kernel.org/linus/983d8e60f50806f90534cc5373d0ce867e5aaf79 (5.16)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79
https://linux.oracle.com/cve/CVE-2021-4155.html
https://linux.oracle.com/errata/ELSA-2022-9148.html
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5294-1
https://ubuntu.com/security/notices/USN-5294-2
https://ubuntu.com/security/notices/USN-5295-1
https://ubuntu.com/security/notices/USN-5295-2
https://ubuntu.com/security/notices/USN-5297-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5362-1
https://www.openwall.com/lists/oss-security/2022/01/10/1
linux-libc-dev CVE-2021-4159 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-4159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4159
linux-libc-dev CVE-2021-4197 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/security/cve/CVE-2021-4197
https://bugzilla.redhat.com/show_bug.cgi?id=2035652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://linux.oracle.com/cve/CVE-2021-4197.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/
https://nvd.nist.gov/vuln/detail/CVE-2021-4197
https://security.netapp.com/advisory/ntap-20220602-0006/
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2021-4202 MEDIUM 5.4.0-97.110 5.4.0-100.113
Expand...http://www.openwall.com/lists/oss-security/2022/06/01/2
http://www.openwall.com/lists/oss-security/2022/06/04/2
http://www.openwall.com/lists/oss-security/2022/06/07/2
https://access.redhat.com/security/cve/CVE-2021-4202
https://bugzilla.redhat.com/show_bug.cgi?id=2036682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15
https://nvd.nist.gov/vuln/detail/CVE-2021-4202
https://security.netapp.com/advisory/ntap-20220513-0002/
https://ubuntu.com/security/notices/USN-5265-1
https://ubuntu.com/security/notices/USN-5294-1
https://ubuntu.com/security/notices/USN-5294-2
https://ubuntu.com/security/notices/USN-5297-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5500-1
linux-libc-dev CVE-2021-4218 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-4218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4218
linux-libc-dev CVE-2021-43975 MEDIUM 5.4.0-97.110 5.4.0-100.113
Expand...https://access.redhat.com/security/cve/CVE-2021-43975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
https://nvd.nist.gov/vuln/detail/CVE-2021-43975
https://security.netapp.com/advisory/ntap-20211210-0001/
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5294-1
https://ubuntu.com/security/notices/USN-5294-2
https://ubuntu.com/security/notices/USN-5297-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5385-1
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2021-44733 MEDIUM 5.4.0-97.110 5.4.0-105.119
Expand...https://access.redhat.com/security/cve/CVE-2021-44733
https://bugzilla.redhat.com/show_bug.cgi?id=2030747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44733
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c
https://github.com/pjlantz/optee-qemu/blob/main/README.md
https://linux.oracle.com/cve/CVE-2021-44733.html
https://linux.oracle.com/errata/ELSA-2022-9148.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/
https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/
https://nvd.nist.gov/vuln/detail/CVE-2021-44733
https://security.netapp.com/advisory/ntap-20220114-0003/
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5339-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2021-44879 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-44879
https://bugzilla.kernel.org/show_bug.cgi?id=215231
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9056d6489f5a41cfbb67f719d2c0ce61ead72d9f
https://lkml.org/lkml/2022/1/24/4067
https://lore.kernel.org/linux-f2fs-devel/20211206144421.3735-3-chao@kernel.org/T/
https://nvd.nist.gov/vuln/detail/CVE-2021-44879
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5383-1
https://www.openwall.com/lists/oss-security/2022/02/12/1
linux-libc-dev CVE-2021-45095 MEDIUM 5.4.0-97.110 5.4.0-105.119
Expand...https://access.redhat.com/security/cve/CVE-2021-45095
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45095
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0
https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0
https://linux.oracle.com/cve/CVE-2021-45095.html
https://linux.oracle.com/errata/ELSA-2022-9368.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lore.kernel.org/all/20211209082839.33985-1-hbh25y@gmail.com/
https://nvd.nist.gov/vuln/detail/CVE-2021-45095
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5339-1
https://ubuntu.com/security/notices/USN-5343-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2021-45469 MEDIUM 5.4.0-97.110 5.4.0-105.119
Expand...http://www.openwall.com/lists/oss-security/2021/12/25/1
https://access.redhat.com/security/cve/CVE-2021-45469
https://bugzilla.kernel.org/show_bug.cgi?id=215235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45469
https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&id=5598b24efaf4892741c798b425d543e4bed357a1
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-45469
https://security.netapp.com/advisory/ntap-20220114-0003/
https://ubuntu.com/security/notices/USN-5343-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2021-45480 MEDIUM 5.4.0-97.110 5.4.0-105.119
Expand...https://access.redhat.com/security/cve/CVE-2021-45480
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.11
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45480
https://git.kernel.org/linus/5f9562ebe710c307adc5f666bf1a2162ee7977c0
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f9562ebe710c307adc5f666bf1a2162ee7977c0
https://github.com/torvalds/linux/commit/5f9562ebe710c307adc5f666bf1a2162ee7977c0
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2021-45480
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2022-0168 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-0168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0168
https://ubuntu.com/security/notices/USN-5469-1
linux-libc-dev CVE-2022-0330 MEDIUM 5.4.0-97.110 5.4.0-100.113
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0330.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0435.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0492.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0847.json
https://access.redhat.com/security/cve/CVE-2022-0330
https://bugzilla.redhat.com/show_bug.cgi?id=2042404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330
https://git.kernel.org/linus/7938d61591d33394a21bdd7797a245b65428f44c
https://linux.oracle.com/cve/CVE-2022-0330.html
https://linux.oracle.com/errata/ELSA-2022-9314.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0330
https://security.netapp.com/advisory/ntap-20220526-0001/
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5294-1
https://ubuntu.com/security/notices/USN-5294-2
https://ubuntu.com/security/notices/USN-5295-1
https://ubuntu.com/security/notices/USN-5295-2
https://ubuntu.com/security/notices/USN-5297-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5362-1
https://www.openwall.com/lists/oss-security/2022/01/25/12
linux-libc-dev CVE-2022-0382 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-0382
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0382
https://github.com/torvalds/linux/commit/d6d86830705f173fca6087a3e67ceaf68db80523
https://nvd.nist.gov/vuln/detail/CVE-2022-0382
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5368-1
linux-libc-dev CVE-2022-0400 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-0400
https://bugzilla.redhat.com/show_bug.cgi?id=2040604
https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public)
https://bugzilla.redhat.com/show_bug.cgi?id=2044575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0400
linux-libc-dev CVE-2022-0435 MEDIUM 5.4.0-97.110 5.4.0-105.119
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0330.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0435.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0492.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0847.json
https://access.redhat.com/security/cve/CVE-2022-0435
https://bugzilla.redhat.com/show_bug.cgi?id=2048738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0435
https://linux.oracle.com/cve/CVE-2022-0435.html
https://linux.oracle.com/errata/ELSA-2022-9314.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0435
https://security.netapp.com/advisory/ntap-20220602-0001/
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5339-1
https://ubuntu.com/security/notices/USN-5362-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.openwall.com/lists/oss-security/2022/02/10/1
linux-libc-dev CVE-2022-0480 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-0480
https://bugzilla.redhat.com/show_bug.cgi?id=2049700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0480
https://git.kernel.org/linus/0f12156dff2862ac54235fc72703f18770769042 (5.15-rc1)
https://github.com/kata-containers/kata-containers/issues/3373
https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/
linux-libc-dev CVE-2022-0494 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-0494
https://bugzilla.redhat.com/show_bug.cgi?id=2039448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0494
https://git.kernel.org/linus/cc8f7fe1f5eab010191aa4570f27641876fa1267 (5.17-rc5)
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/
https://nvd.nist.gov/vuln/detail/CVE-2022-0494
https://ubuntu.com/security/notices/USN-5381-1
https://www.debian.org/security/2022/dsa-5161
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-0516 MEDIUM 5.4.0-97.110 5.4.0-105.119
Expand...https://access.redhat.com/security/cve/CVE-2022-0516
https://bugzilla.redhat.com/show_bug.cgi?id=2050237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0516
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55
https://linux.oracle.com/cve/CVE-2022-0516.html
https://linux.oracle.com/errata/ELSA-2022-0825.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0516
https://security.netapp.com/advisory/ntap-20220331-0009/
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5362-1
https://ubuntu.com/security/notices/USN-5368-1
https://www.debian.org/security/2022/dsa-5092
https://www.openwall.com/lists/oss-security/2022/02/11/2
linux-libc-dev CVE-2022-1011 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/security/cve/CVE-2022-1011
https://bugzilla.redhat.com/show_bug.cgi?id=2064855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1011
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://git.kernel.org/linus/0c4bcfdecb1ac0967619ee7ff44871d93c08c909 (5.17-rc8)
https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next
https://linux.oracle.com/cve/CVE-2022-1011.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/
https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/
https://nvd.nist.gov/vuln/detail/CVE-2022-1011
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5467-1
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1012 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-1012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1012
https://git.kernel.org/linus/b2d057560b8107c633b39aabe517ff9d93f285e3 (5.18-rc6)
https://kernel.googlesource.com/pub/scm/linux/kernel/git/jkirsher/net-queue/+/b2d057560b8107c633b39aabe517ff9d93f285e3%5E%21/
https://linux.oracle.com/cve/CVE-2022-1012.html
https://linux.oracle.com/errata/ELSA-2022-5249.html
https://ubuntu.com/security/notices/USN-5471-1
linux-libc-dev CVE-2022-1016 MEDIUM 5.4.0-97.110 5.4.0-110.124
Expand...http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
https://access.redhat.com/security/cve/CVE-2022-1016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1016
https://linux.oracle.com/cve/CVE-2022-1016.html
https://linux.oracle.com/errata/ELSA-2022-9368.html
https://seclists.org/oss-sec/2022/q1/205
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5383-1
https://ubuntu.com/security/notices/USN-5390-1
https://ubuntu.com/security/notices/USN-5390-2
https://ubuntu.com/security/notices/USN-5415-1
https://ubuntu.com/security/notices/USN-5466-1
https://www.openwall.com/lists/oss-security/2022/03/28/5
linux-libc-dev CVE-2022-1048 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-1048
https://bugzilla.redhat.com/show_bug.cgi?id=2066706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1048
https://linux.oracle.com/cve/CVE-2022-1048.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lore.kernel.org/lkml/20220322170720.3529-5-tiwai@suse.de/T/#m1d3b791b815556012c6be92f1c4a7086b854f7f3
https://nvd.nist.gov/vuln/detail/CVE-2022-1048
https://security.netapp.com/advisory/ntap-20220629-0001/
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5469-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
https://www.openwall.com/lists/oss-security/2022/03/28/4
linux-libc-dev CVE-2022-1158 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/security/cve/CVE-2022-1158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1158
https://linux.oracle.com/cve/CVE-2022-1158.html
https://linux.oracle.com/errata/ELSA-2022-9368.html
https://seclists.org/oss-sec/2022/q2/22
https://ubuntu.com/security/notices/USN-5416-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5468-1
https://ubuntu.com/security/notices/USN-5469-1
https://www.openwall.com/lists/oss-security/2022/04/08/4
linux-libc-dev CVE-2022-1195 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-1195
https://bugzilla.redhat.com/show_bug.cgi?id=2056381
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1195
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0b9111922b1f399aba6ed1e1b8f2079c3da1aed8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e0588c291d6ce225f2b891753ca41d45ba42469
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=81b1d548d00bcd028303c4f3150fa753b9b8aa71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b2f37aead1b82a770c48b5d583f35ec22aabb61e
https://nvd.nist.gov/vuln/detail/CVE-2022-1195
https://ubuntu.com/security/notices/USN-5469-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1198 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/security/cve/CVE-2022-1198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1198
https://github.com/torvalds/linux/commit/efe4186e6a1b54bf38b9e05450d43b0da1fd7739
https://marc.info/?i=c012878.3292f.17fe9417790.Coremail.duoming@zju.edu.cn
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5469-1
linux-libc-dev CVE-2022-1263 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-1263
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1263
https://linux.oracle.com/cve/CVE-2022-1263.html
https://linux.oracle.com/errata/ELSA-2022-9534.html
https://ubuntu.com/security/notices/USN-5469-1
https://www.openwall.com/lists/oss-security/2022/04/07/1
https://www.spinics.net/lists/kvm/msg273052.html
linux-libc-dev CVE-2022-1353 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/security/cve/CVE-2022-1353
https://bugzilla.redhat.com/show_bug.cgi?id=2066819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1353
https://git.kernel.org/linus/9a564bccb78a76740ea9d75a259942df8143d02c (5.17)
https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c
https://linux.oracle.com/cve/CVE-2022-1353.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1353
https://security.netapp.com/advisory/ntap-20220629-0001/
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5469-1
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1508 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-1508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1508
https://git.kernel.org/linus/89c2b3b74918200e46699338d7bcc19b1ea12110 (5.15-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=89c2b3b74918200e46699338d7bcc19b1ea12110
linux-libc-dev CVE-2022-1516 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...http://www.openwall.com/lists/oss-security/2022/06/19/1
https://access.redhat.com/security/cve/CVE-2022-1516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1516
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7781607938c8
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5416-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5469-1
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1652 MEDIUM 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-1652
https://bugzilla.redhat.com/show_bug.cgi?id=1832397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1652
https://francozappa.github.io/about-bias/
https://kb.cert.org/vuls/id/647177/
https://nvd.nist.gov/vuln/detail/CVE-2022-1652
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5173
https://www.openwall.com/lists/oss-security/2022/05/10/1
https://www.openwall.com/lists/oss-security/2022/05/10/2
linux-libc-dev CVE-2022-1734 MEDIUM 5.4.0-97.110
Expand...http://www.openwall.com/lists/oss-security/2022/06/05/4
http://www.openwall.com/lists/oss-security/2022/06/09/1
https://access.redhat.com/security/cve/CVE-2022-1734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1734
https://git.kernel.org/linus/d270453a0d9ec10bb8a802a142fb1b3601a83098 (5.18-rc6)
https://github.com/torvalds/linux/commit/d270453a0d9ec10bb8a802a142fb1b3601a83098
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1734
https://ubuntu.com/security/notices/USN-5471-1
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-20008 MEDIUM 5.4.0-97.110 5.4.0-110.124
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20008
https://git.kernel.org/linus/54309fde1a352ad2674ebba004a79f7d20b9f037 (5.17-rc5)
https://source.android.com/security/bulletin/2022-05-01
https://ubuntu.com/security/notices/USN-5415-1
https://ubuntu.com/security/notices/USN-5417-1
linux-libc-dev CVE-2022-21123 MEDIUM 5.4.0-97.110 5.4.0-120.136
Expand...INTEL-TA-00615
http://www.openwall.com/lists/oss-security/2022/06/16/1
https://access.redhat.com/security/cve/CVE-2022-21123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21123
https://linux.oracle.com/cve/CVE-2022-21123.html
https://linux.oracle.com/errata/ELSA-2022-9508.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://security.netapp.com/advisory/ntap-20220624-0008/
https://ubuntu.com/security/notices/USN-5484-1
https://ubuntu.com/security/notices/USN-5485-1
https://ubuntu.com/security/notices/USN-5485-2
https://ubuntu.com/security/notices/USN-5486-1
https://www.debian.org/security/2022/dsa-5173
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#SBDR
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://xenbits.xen.org/xsa/advisory-404.html
linux-libc-dev CVE-2022-21125 MEDIUM 5.4.0-97.110 5.4.0-120.136
Expand...INTEL-TA-00615
http://www.openwall.com/lists/oss-security/2022/06/16/1
http://xenbits.xen.org/xsa/advisory-404.html
https://access.redhat.com/security/cve/CVE-2022-21125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21125
https://linux.oracle.com/cve/CVE-2022-21125.html
https://linux.oracle.com/errata/ELSA-2022-9508.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://security.netapp.com/advisory/ntap-20220624-0008/
https://ubuntu.com/security/notices/USN-5484-1
https://ubuntu.com/security/notices/USN-5485-1
https://ubuntu.com/security/notices/USN-5485-2
https://www.debian.org/security/2022/dsa-5173
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#SBDS
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://xenbits.xen.org/xsa/advisory-404.html
linux-libc-dev CVE-2022-21166 MEDIUM 5.4.0-97.110 5.4.0-120.136
Expand...INTEL-TA-00615
http://www.openwall.com/lists/oss-security/2022/06/16/1
https://access.redhat.com/security/cve/CVE-2022-21166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21166
https://linux.oracle.com/cve/CVE-2022-21166.html
https://linux.oracle.com/errata/ELSA-2022-9508.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://security.netapp.com/advisory/ntap-20220624-0008/
https://ubuntu.com/security/notices/USN-5484-1
https://ubuntu.com/security/notices/USN-5485-1
https://ubuntu.com/security/notices/USN-5485-2
https://ubuntu.com/security/notices/USN-5486-1
https://www.debian.org/security/2022/dsa-5173
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#DRPW
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://xenbits.xen.org/xsa/advisory-404.html
linux-libc-dev CVE-2022-22942 MEDIUM 5.4.0-97.110 5.4.0-100.113
Expand...https://access.redhat.com/security/cve/CVE-2022-22942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22942
https://linux.oracle.com/cve/CVE-2022-22942.html
https://linux.oracle.com/errata/ELSA-2022-9314.html
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5294-1
https://ubuntu.com/security/notices/USN-5294-2
https://ubuntu.com/security/notices/USN-5295-1
https://ubuntu.com/security/notices/USN-5295-2
https://ubuntu.com/security/notices/USN-5297-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5362-1
https://www.openwall.com/lists/oss-security/2022/01/27/4
linux-libc-dev CVE-2022-23036 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23036
https://linux.oracle.com/cve/CVE-2022-23036.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5418-1
https://ubuntu.com/security/notices/USN-5467-1
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
linux-libc-dev CVE-2022-23037 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23037
https://linux.oracle.com/cve/CVE-2022-23037.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5418-1
https://ubuntu.com/security/notices/USN-5467-1
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
linux-libc-dev CVE-2022-23038 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23038
https://linux.oracle.com/cve/CVE-2022-23038.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5418-1
https://ubuntu.com/security/notices/USN-5467-1
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
linux-libc-dev CVE-2022-23039 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23039
https://linux.oracle.com/cve/CVE-2022-23039.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5418-1
https://ubuntu.com/security/notices/USN-5467-1
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
linux-libc-dev CVE-2022-23040 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23040
https://linux.oracle.com/cve/CVE-2022-23040.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5418-1
https://ubuntu.com/security/notices/USN-5467-1
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
linux-libc-dev CVE-2022-23041 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23041
https://linux.oracle.com/cve/CVE-2022-23041.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5467-1
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
linux-libc-dev CVE-2022-23042 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23042
https://linux.oracle.com/cve/CVE-2022-23042.html
https://linux.oracle.com/errata/ELSA-2022-9480.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://ubuntu.com/security/notices/USN-5418-1
https://ubuntu.com/security/notices/USN-5467-1
https://xenbits.xen.org/xsa/advisory-396.html
https://xenbits.xenproject.org/xsa/advisory-396.txt
linux-libc-dev CVE-2022-24448 MEDIUM 5.4.0-97.110 5.4.0-109.123
Expand...https://access.redhat.com/security/cve/CVE-2022-24448
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf
https://github.com/torvalds/linux/commit/ab0fc21bc7105b54bafd85bd8b82742f9e68898a
https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf
https://linux.oracle.com/cve/CVE-2022-24448.html
https://linux.oracle.com/errata/ELSA-2022-9314.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lore.kernel.org/all/67d6a536-9027-1928-99b6-af512a36cd1a@huawei.com/T/
https://nvd.nist.gov/vuln/detail/CVE-2022-24448
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5383-1
https://ubuntu.com/security/notices/USN-5384-1
https://ubuntu.com/security/notices/USN-5385-1
https://www.debian.org/security/2022/dsa-5092
https://www.debian.org/security/2022/dsa-5096
https://www.spinics.net/lists/stable/msg531976.html
linux-libc-dev CVE-2022-24958 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/security/cve/CVE-2022-24958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24958
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=501e38a5531efbd77d5c73c0ba838a889bfc1d74
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89f3594d0de58e8a57d92d497dea9fee3d4b9cda
https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74
https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUVZA2YVOQJBJTDIDQ5HF5TAU2C6WP6H/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/
https://nvd.nist.gov/vuln/detail/CVE-2022-24958
https://security.netapp.com/advisory/ntap-20220225-0008/
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5418-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5468-1
linux-libc-dev CVE-2022-25258 MEDIUM 5.4.0-97.110 5.4.0-110.124
Expand...https://access.redhat.com/security/cve/CVE-2022-25258
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25258
https://github.com/szymonh/d-os-descriptor
https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/
https://nvd.nist.gov/vuln/detail/CVE-2022-25258
https://ubuntu.com/security/notices/USN-5415-1
https://ubuntu.com/security/notices/USN-5417-1
https://ubuntu.com/security/notices/USN-5418-1
https://www.debian.org/security/2022/dsa-5092
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2022-25375 MEDIUM 5.4.0-97.110 5.4.0-110.124
Expand...http://www.openwall.com/lists/oss-security/2022/02/21/1
https://access.redhat.com/security/cve/CVE-2022-25375
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25375
https://git.kernel.org/linus/38ea1eac7d88072bbffb630e2b3db83ca649b826 (5.17-rc4)
https://github.com/szymonh/rndis-co
https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25375
https://ubuntu.com/security/notices/USN-5415-1
https://ubuntu.com/security/notices/USN-5417-1
https://ubuntu.com/security/notices/USN-5418-1
https://www.debian.org/security/2022/dsa-5092
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2022-26490 MEDIUM 5.4.0-97.110 5.4.0-110.124
Expand...https://access.redhat.com/security/cve/CVE-2022-26490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26490
https://git.kernel.org/linux/4fbcc1a4cb20fe26ad0225679c536c80f1648221 (5.17-rc1)
https://github.com/torvalds/linux/commit/4fbcc1a4cb20fe26ad0225679c536c80f1648221
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/
https://nvd.nist.gov/vuln/detail/CVE-2022-26490
https://security.netapp.com/advisory/ntap-20220429-0004/
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5390-1
https://ubuntu.com/security/notices/USN-5390-2
https://ubuntu.com/security/notices/USN-5413-1
https://ubuntu.com/security/notices/USN-5415-1
https://ubuntu.com/security/notices/USN-5417-1
https://ubuntu.com/security/notices/USN-5418-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-26966 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/security/cve/CVE-2022-26966
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26966
https://git.kernel.org/linus/e9da0b56fe27206b49f39805f7dcda8a89379062 (5.17-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e9da0b56fe27206b49f39805f7dcda8a89379062
https://linux.oracle.com/cve/CVE-2022-26966.html
https://linux.oracle.com/errata/ELSA-2022-9314.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-26966
https://security.netapp.com/advisory/ntap-20220419-0001/
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5417-1
https://ubuntu.com/security/notices/USN-5418-1
https://ubuntu.com/security/notices/USN-5467-1
linux-libc-dev CVE-2022-27666 MEDIUM 5.4.0-97.110 5.4.0-107.121
Expand...https://access.redhat.com/security/cve/CVE-2022-27666
https://bugzilla.redhat.com/show_bug.cgi?id=2061633
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27666
https://git.kernel.org/linus/ebe48d368e97d007bfeb76fcb065d6cfc4c96645 (5.17-rc8)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ebe48d368e97d007bfeb76fcb065d6cfc4c96645
https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645
https://linux.oracle.com/cve/CVE-2022-27666.html
https://linux.oracle.com/errata/ELSA-2022-9368.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27666
https://security.netapp.com/advisory/ntap-20220429-0001/
https://ubuntu.com/security/notices/USN-5353-1
https://ubuntu.com/security/notices/USN-5357-1
https://ubuntu.com/security/notices/USN-5357-2
https://ubuntu.com/security/notices/USN-5358-1
https://ubuntu.com/security/notices/USN-5358-2
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-28388 MEDIUM 5.4.0-97.110 5.4.0-121.137
Expand...https://access.redhat.com/security/cve/CVE-2022-28388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28388
https://git.kernel.org/linus/3d3925ff6433f98992685a9679613a2cc97f3ce2 (5.18-rc1)
https://github.com/torvalds/linux/commit/3d3925ff6433f98992685a9679613a2cc97f3ce2
https://linux.oracle.com/cve/CVE-2022-28388.html
https://linux.oracle.com/errata/ELSA-2022-9534.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://nvd.nist.gov/vuln/detail/CVE-2022-28388
https://security.netapp.com/advisory/ntap-20220513-0001/
https://ubuntu.com/security/notices/USN-5416-1
https://ubuntu.com/security/notices/USN-5469-1
https://ubuntu.com/security/notices/USN-5493-1
https://ubuntu.com/security/notices/USN-5493-2
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-28389 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/security/cve/CVE-2022-28389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28389
https://git.kernel.org/linus/04c9b00ba83594a29813d6b1fb8fdc93a3915174 (5.18-rc1)
https://github.com/torvalds/linux/commit/04c9b00ba83594a29813d6b1fb8fdc93a3915174
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://nvd.nist.gov/vuln/detail/CVE-2022-28389
https://security.netapp.com/advisory/ntap-20220513-0001/
https://ubuntu.com/security/notices/USN-5416-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5469-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-28390 MEDIUM 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/security/cve/CVE-2022-28390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28390
https://git.kernel.org/linus/c70222752228a62135cee3409dccefd494a24646 (5.18-rc1)
https://github.com/torvalds/linux/commit/c70222752228a62135cee3409dccefd494a24646
https://linux.oracle.com/cve/CVE-2022-28390.html
https://linux.oracle.com/errata/ELSA-2022-9534.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://nvd.nist.gov/vuln/detail/CVE-2022-28390
https://security.netapp.com/advisory/ntap-20220513-0001/
https://ubuntu.com/security/notices/USN-5413-1
https://ubuntu.com/security/notices/USN-5416-1
https://ubuntu.com/security/notices/USN-5466-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5468-1
https://ubuntu.com/security/notices/USN-5469-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-28893 MEDIUM 5.4.0-97.110
Expand...http://www.openwall.com/lists/oss-security/2022/04/11/3
http://www.openwall.com/lists/oss-security/2022/04/11/4
http://www.openwall.com/lists/oss-security/2022/04/11/5
https://access.redhat.com/security/cve/CVE-2022-28893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28893
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
https://github.com/torvalds/linux/commit/f00432063db1a0db484e85193eccc6845435b80e
https://nvd.nist.gov/vuln/detail/CVE-2022-28893
https://security.netapp.com/advisory/ntap-20220526-0002/
https://www.debian.org/security/2022/dsa-5161
https://www.openwall.com/lists/oss-security/2022/04/11/3
https://www.openwall.com/lists/oss-security/2022/04/11/5
linux-libc-dev CVE-2022-30594 MEDIUM 5.4.0-97.110 5.4.0-113.127
Expand...http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
https://access.redhat.com/security/cve/CVE-2022-30594
https://bugs.chromium.org/p/project-zero/issues/detail?id=2276
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30594
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee1fee900537b5d9560e9f937402de5ddc8412f3
https://git.kernel.org/linus/ee1fee900537b5d9560e9f937402de5ddc8412f3 (5.18-rc1)
https://github.com/torvalds/linux/commit/ee1fee900537b5d9560e9f937402de5ddc8412f3
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30594
https://ubuntu.com/security/notices/USN-5442-1
https://ubuntu.com/security/notices/USN-5442-2
https://ubuntu.com/security/notices/USN-5443-1
https://ubuntu.com/security/notices/USN-5443-2
https://ubuntu.com/security/notices/USN-5465-1
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2017-0537 LOW 5.4.0-97.110
Expand...http://www.securityfocus.com/bid/96831
http://www.securitytracker.com/id/1037968
https://android.googlesource.com/kernel/tegra.git/+/389b185cb2f17fff994dbdf8d4bac003d4b2b6b3%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0537
https://lore.kernel.org/lkml/1484647168-30135-1-git-send-email-jilin@nvidia.com/#t
https://source.android.com/security/bulletin/2017-01-01.html
https://source.android.com/security/bulletin/2017-03-01
https://source.android.com/security/bulletin/2017-03-01.html
linux-libc-dev CVE-2017-13165 LOW 5.4.0-97.110
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13165
https://github.com/aosp-mirror/platform_system_core/commit/15ffc53f6d57a46e3041453865311035a18e047a
https://source.android.com/security/bulletin/pixel/2017-12-01
linux-libc-dev CVE-2017-13693 LOW 5.4.0-97.110
Expand...http://www.securityfocus.com/bid/100502
https://access.redhat.com/security/cve/CVE-2017-13693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
linux-libc-dev CVE-2018-1121 LOW 5.4.0-97.110
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://access.redhat.com/security/cve/CVE-2018-1121
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
linux-libc-dev CVE-2018-12928 LOW 5.4.0-97.110
Expand...http://www.securityfocus.com/bid/104593
https://access.redhat.com/security/cve/CVE-2018-12928
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
linux-libc-dev CVE-2018-12929 LOW 5.4.0-97.110
Expand...http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://access.redhat.com/security/cve/CVE-2018-12929
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12929
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
linux-libc-dev CVE-2018-12930 LOW 5.4.0-97.110
Expand...http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://access.redhat.com/security/cve/CVE-2018-12930
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12930
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
linux-libc-dev CVE-2018-12931 LOW 5.4.0-97.110
Expand...http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://access.redhat.com/security/cve/CVE-2018-12931
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12931
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
linux-libc-dev CVE-2019-14899 LOW 5.4.0-97.110
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
http://seclists.org/fulldisclosure/2020/Jul/25
http://seclists.org/fulldisclosure/2020/Nov/20
http://www.openwall.com/lists/oss-security/2020/08/13/2
http://www.openwall.com/lists/oss-security/2020/10/07/3
https://access.redhat.com/security/cve/CVE-2019-14899
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14899
https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://support.apple.com/kb/HT211290
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://www.openwall.com/lists/oss-security/2019/12/05/1
linux-libc-dev CVE-2019-15213 LOW 5.4.0-97.110
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://access.redhat.com/security/cve/CVE-2019-15213
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
linux-libc-dev CVE-2019-16230 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2019-16230
https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
linux-libc-dev CVE-2019-19378 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2019-19378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2019-19814 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2019-19814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2020-11725 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2020-11725
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://nvd.nist.gov/vuln/detail/CVE-2020-11725
https://twitter.com/yabbadabbadrew/status/1248632267028582400
linux-libc-dev CVE-2020-12363 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2020-12363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-12364 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2020-12364
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-14304 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2020-14304
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
linux-libc-dev CVE-2020-27820 LOW 5.4.0-97.110 5.4.0-110.124
Expand...https://access.redhat.com/security/cve/CVE-2020-27820
https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27820
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://linux.oracle.com/cve/CVE-2020-27820.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201125202648.5220-1-jcline@redhat.com/
https://ubuntu.com/security/notices/USN-5265-1
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5413-1
https://ubuntu.com/security/notices/USN-5415-1
linux-libc-dev CVE-2020-35501 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2020-35501
https://bugzilla.redhat.com/show_bug.cgi?id=1908577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35501
https://www.openwall.com/lists/oss-security/2021/02/18/1
linux-libc-dev CVE-2021-26934 LOW 5.4.0-97.110
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://nvd.nist.gov/vuln/detail/CVE-2021-26934
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
linux-libc-dev CVE-2021-28711 LOW 5.4.0-97.110 5.4.0-105.119
Expand...https://access.redhat.com/security/cve/CVE-2021-28711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28711
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xen.org/xsa/advisory-391.html
https://xenbits.xenproject.org/xsa/advisory-391.txt
linux-libc-dev CVE-2021-28712 LOW 5.4.0-97.110 5.4.0-105.119
Expand...https://access.redhat.com/security/cve/CVE-2021-28712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28712
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xen.org/xsa/advisory-391.html
https://xenbits.xenproject.org/xsa/advisory-391.txt
linux-libc-dev CVE-2021-28713 LOW 5.4.0-97.110 5.4.0-105.119
Expand...https://access.redhat.com/security/cve/CVE-2021-28713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28713
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://ubuntu.com/security/notices/USN-5278-1
https://ubuntu.com/security/notices/USN-5298-1
https://ubuntu.com/security/notices/USN-5337-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5368-1
https://ubuntu.com/security/notices/USN-5377-1
https://www.debian.org/security/2022/dsa-5050
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xen.org/xsa/advisory-391.html
https://xenbits.xenproject.org/xsa/advisory-391.txt
linux-libc-dev CVE-2021-32078 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-32078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://nvd.nist.gov/vuln/detail/CVE-2021-32078
https://security.netapp.com/advisory/ntap-20210813-0002/
linux-libc-dev CVE-2021-34981 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2021-34981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34981
https://git.kernel.org/linus/3cfdf8fcaafa62a4123f92eb0f4a72650da3a479 (5.14-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3cfdf8fcaafa62a4123f92eb0f4a72650da3a479
https://www.zerodayinitiative.com/advisories/ZDI-21-1223/
linux-libc-dev CVE-2021-3669 LOW 5.4.0-97.110
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-21781.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3612.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3669.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3752.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3772.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3773.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4002.json
https://access.redhat.com/security/cve/CVE-2021-3669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://linux.oracle.com/cve/CVE-2021-3669.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
linux-libc-dev CVE-2021-3772 LOW 5.4.0-97.110 5.4.0-117.132
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-21781.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3612.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3669.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3752.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3772.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3773.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4002.json
https://access.redhat.com/security/cve/CVE-2021-3772
https://bugzilla.redhat.com/show_bug.cgi?id=2000694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://github.com/torvalds/linux/commit/32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://linux.oracle.com/cve/CVE-2021-3772.html
https://linux.oracle.com/errata/ELSA-2022-9260.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3772
https://ubuntu.com/security/CVE-2021-3772
https://ubuntu.com/security/notices/USN-5165-1
https://ubuntu.com/security/notices/USN-5265-1
https://ubuntu.com/security/notices/USN-5466-1
https://ubuntu.com/security/notices/USN-5467-1
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2021-39686 LOW 5.4.0-97.110 5.4.0-100.113
Expand...https://access.redhat.com/security/cve/CVE-2021-39686
https://android.googlesource.com/kernel/common/+/11db2de0af2a
https://android.googlesource.com/kernel/common/+/3af7a2f61023
https://android.googlesource.com/kernel/common/+/a4eacf3227bd
https://android.googlesource.com/kernel/common/+/d49297739550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39686
https://source.android.com/security/bulletin/2022-03-01
linux-libc-dev CVE-2021-43976 LOW 5.4.0-97.110 5.4.0-105.119
Expand...https://access.redhat.com/security/cve/CVE-2021-43976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43976
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/wireless-drivers-next.git/commit/?id=04d80663f67ccef893061b49ec8a42ff7045ae84
https://linux.oracle.com/cve/CVE-2021-43976.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://nvd.nist.gov/vuln/detail/CVE-2021-43976
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
https://security.netapp.com/advisory/ntap-20211210-0001/
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5338-1
https://ubuntu.com/security/notices/USN-5339-1
https://ubuntu.com/security/notices/USN-5361-1
https://ubuntu.com/security/notices/USN-5377-1
https://ubuntu.com/security/notices/USN-5383-1
https://www.debian.org/security/2022/dsa-5092
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2022-0617 LOW 5.4.0-97.110 5.4.0-109.123
Expand...http://www.openwall.com/lists/oss-security/2022/04/13/2
https://access.redhat.com/security/cve/CVE-2022-0617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0617
https://git.kernel.org/linus/7fc3b7c2981bbd1047916ade327beccb90994eee
https://git.kernel.org/linus/ea8569194b43f0f01f0a84c689388542c7254a1f
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fc3b7c2981bbd1047916ade327beccb90994eee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea8569194b43f0f01f0a84c689388542c7254a1f
https://linux.oracle.com/cve/CVE-2022-0617.html
https://linux.oracle.com/errata/ELSA-2022-9348.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lore.kernel.org/lkml/20220114172329.ygzry5rlz64ua2nr@quack3.lan/T/
https://nvd.nist.gov/vuln/detail/CVE-2022-0617
https://ubuntu.com/security/notices/USN-5383-1
https://ubuntu.com/security/notices/USN-5384-1
https://ubuntu.com/security/notices/USN-5385-1
https://www.debian.org/security/2022/dsa-5095
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2022-0854 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-0854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0854
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8&id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0854
https://ubuntu.com/security/notices/USN-5381-1
https://www.debian.org/security/2022/dsa-5161
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-1729 LOW 5.4.0-97.110
Expand...https://access.redhat.com/security/cve/CVE-2022-1729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1729
https://github.com/torvalds/linux/commit/3ac6487e584a1eb54071dbe1212e05b884136704
https://linux.oracle.com/cve/CVE-2022-1729.html
https://linux.oracle.com/errata/ELSA-2022-9413.html
https://lore.kernel.org/all/20220520183806.GV2578@worktop.programming.kicks-ass.net/T/#u
https://www.openwall.com/lists/oss-security/2022/05/20/2
linux-libc-dev CVE-2022-24959 LOW 5.4.0-97.110 5.4.0-109.123
Expand...https://access.redhat.com/security/cve/CVE-2022-24959
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24959
https://git.kernel.org/linus/29eb31542787e1019208a2e1047bb7c76c069536 (5.17-rc2)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=29eb31542787e1019208a2e1047bb7c76c069536
https://github.com/torvalds/linux/commit/29eb31542787e1019208a2e1047bb7c76c069536
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2022-24959
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5383-1
https://ubuntu.com/security/notices/USN-5384-1
https://ubuntu.com/security/notices/USN-5385-1
https://www.debian.org/security/2022/dsa-5092
https://www.debian.org/security/2022/dsa-5096
linux-libc-dev CVE-2022-27223 LOW 5.4.0-97.110 5.4.0-110.124
Expand...https://access.redhat.com/security/cve/CVE-2022-27223
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.12
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27223
https://git.kernel.org/linus/7f14c7227f342d9932f9b918893c8814f86d2a0d (5.17-rc6)
https://github.com/torvalds/linux/commit/7f14c7227f342d9932f9b918893c8814f86d2a0d
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27223
https://security.netapp.com/advisory/ntap-20220419-0001/
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5413-1
https://ubuntu.com/security/notices/USN-5415-1
https://ubuntu.com/security/notices/USN-5417-1
https://ubuntu.com/security/notices/USN-5418-1
linux-libc-dev CVE-2022-28356 LOW 5.4.0-97.110 5.4.0-117.132
Expand...http://www.openwall.com/lists/oss-security/2022/04/06/1
https://access.redhat.com/security/cve/CVE-2022-28356
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28356
https://git.kernel.org/linus/764f4eb6846f5475f1244767d24d25dd86528a4a
https://github.com/torvalds/linux/commit/764f4eb6846f5475f1244767d24d25dd86528a4a
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-28356
https://security.netapp.com/advisory/ntap-20220506-0006/
https://ubuntu.com/security/notices/USN-5381-1
https://ubuntu.com/security/notices/USN-5466-1
https://ubuntu.com/security/notices/USN-5467-1
https://ubuntu.com/security/notices/USN-5469-1
https://ubuntu.com/security/notices/USN-5500-1
https://www.debian.org/security/2022/dsa-5127
https://www.debian.org/security/2022/dsa-5173
https://www.openwall.com/lists/oss-security/2022/04/06/1
locales CVE-2021-3999 MEDIUM 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
locales CVE-2016-10228 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
locales CVE-2016-20013 LOW 2.31-0ubuntu9.2
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
locales CVE-2019-25013 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
locales CVE-2020-27618 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
locales CVE-2020-29562 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-29562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
locales CVE-2020-6096 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
locales CVE-2021-27645 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
locales CVE-2021-3326 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
locales CVE-2021-35942 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
locales CVE-2022-23218 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
locales CVE-2022-23219 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
locales-all CVE-2021-3999 MEDIUM 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
locales-all CVE-2016-10228 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
locales-all CVE-2016-20013 LOW 2.31-0ubuntu9.2
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
locales-all CVE-2019-25013 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
locales-all CVE-2020-27618 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
locales-all CVE-2020-29562 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-29562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
locales-all CVE-2020-6096 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
locales-all CVE-2021-27645 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://security.gentoo.org/glsa/202107-07
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
locales-all CVE-2021-3326 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
locales-all CVE-2021-35942 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
locales-all CVE-2022-23218 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
locales-all CVE-2022-23219 LOW 2.31-0ubuntu9.2 2.31-0ubuntu9.7
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9421.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
login CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
logsave CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
mount CVE-2021-3995 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
mount CVE-2021-3996 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
mysql-client CVE-2021-46322 MEDIUM 8.0.28-0ubuntu0.20.04.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322
https://github.com/svaarala/duktape/issues/2448
mysql-client CVE-2022-21412 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412
https://nvd.nist.gov/vuln/detail/CVE-2022-21412
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21413 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21414 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21415 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21415
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21417 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417
https://nvd.nist.gov/vuln/detail/CVE-2022-21417
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21418 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21423 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21425 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425
https://nvd.nist.gov/vuln/detail/CVE-2022-21425
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21427 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427
https://nvd.nist.gov/vuln/detail/CVE-2022-21427
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21435 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21436 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21436
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21437 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21438 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21438
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21440 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21444 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444
https://nvd.nist.gov/vuln/detail/CVE-2022-21444
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21451 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451
https://nvd.nist.gov/vuln/detail/CVE-2022-21451
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21452 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21454 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454
https://nvd.nist.gov/vuln/detail/CVE-2022-21454
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21457 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21459 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21460 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460
https://nvd.nist.gov/vuln/detail/CVE-2022-21460
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21462 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21478 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478
https://nvd.nist.gov/vuln/detail/CVE-2022-21478
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client CVE-2022-21479 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479
https://nvd.nist.gov/vuln/detail/CVE-2022-21479
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2021-46322 MEDIUM 8.0.28-0ubuntu0.20.04.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322
https://github.com/svaarala/duktape/issues/2448
mysql-client-8.0 CVE-2022-21412 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412
https://nvd.nist.gov/vuln/detail/CVE-2022-21412
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21413 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21414 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21415 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21415
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21417 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417
https://nvd.nist.gov/vuln/detail/CVE-2022-21417
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21418 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21423 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21425 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425
https://nvd.nist.gov/vuln/detail/CVE-2022-21425
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21427 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427
https://nvd.nist.gov/vuln/detail/CVE-2022-21427
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21435 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21436 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21436
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21437 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21438 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21438
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21440 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21444 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444
https://nvd.nist.gov/vuln/detail/CVE-2022-21444
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21451 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451
https://nvd.nist.gov/vuln/detail/CVE-2022-21451
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21452 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21454 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454
https://nvd.nist.gov/vuln/detail/CVE-2022-21454
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21457 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21459 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21460 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460
https://nvd.nist.gov/vuln/detail/CVE-2022-21460
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21462 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21478 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478
https://nvd.nist.gov/vuln/detail/CVE-2022-21478
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-8.0 CVE-2022-21479 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479
https://nvd.nist.gov/vuln/detail/CVE-2022-21479
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2021-46322 MEDIUM 8.0.28-0ubuntu0.20.04.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322
https://github.com/svaarala/duktape/issues/2448
mysql-client-core-8.0 CVE-2022-21412 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412
https://nvd.nist.gov/vuln/detail/CVE-2022-21412
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21413 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21414 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21415 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21415
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21417 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417
https://nvd.nist.gov/vuln/detail/CVE-2022-21417
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21418 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21423 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21425 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425
https://nvd.nist.gov/vuln/detail/CVE-2022-21425
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21427 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427
https://nvd.nist.gov/vuln/detail/CVE-2022-21427
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21435 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21436 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21436
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21437 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21438 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21438
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21440 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21444 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444
https://nvd.nist.gov/vuln/detail/CVE-2022-21444
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21451 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451
https://nvd.nist.gov/vuln/detail/CVE-2022-21451
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21452 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21454 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454
https://nvd.nist.gov/vuln/detail/CVE-2022-21454
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21457 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21459 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21460 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460
https://nvd.nist.gov/vuln/detail/CVE-2022-21460
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://ubuntu.com/security/notices/USN-5400-2
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21462 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21478 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478
https://nvd.nist.gov/vuln/detail/CVE-2022-21478
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
mysql-client-core-8.0 CVE-2022-21479 MEDIUM 8.0.28-0ubuntu0.20.04.3 8.0.29-0ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2022-21479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479
https://nvd.nist.gov/vuln/detail/CVE-2022-21479
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5400-1
https://www.oracle.com/security-alerts/cpuapr2022.html
ncurses-base CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
nginx-common CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
nginx-common CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
nginx-common CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
nginx-extras CVE-2020-11724 MEDIUM 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11724
https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa
https://github.com/openresty/openresty/blob/4e8b4c395f842a078e429c80dd063b2323999957/patches/ngx_http_lua-0.10.15-fix_location_capture_content_length_chunked.patch
https://lists.debian.org/debian-lts-announce/2020/07/msg00014.html
https://security.netapp.com/advisory/ntap-20210129-0002/
https://ubuntu.com/security/notices/USN-5371-1
https://www.debian.org/security/2020/dsa-4750
nginx-extras CVE-2020-36309 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
nginx-extras CVE-2021-3618 LOW 1.18.0-0ubuntu1.2 1.18.0-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
openssl CVE-2022-0778 HIGH 1.1.1f-1ubuntu2.10 1.1.1f-1ubuntu2.12
Expand...http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://cert-portal.siemens.com/productcert/pdf/ssa-712929.pdf
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://errata.almalinux.org/8/ALSA-2022-1065.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://security.netapp.com/advisory/ntap-20220429-0005/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
openssl CVE-2022-1292 MEDIUM 1.1.1f-1ubuntu2.10 1.1.1f-1ubuntu2.13
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1292
https://security.netapp.com/advisory/ntap-20220602-0009/
https://ubuntu.com/security/notices/USN-5402-1
https://ubuntu.com/security/notices/USN-5402-2
https://www.debian.org/security/2022/dsa-5139
https://www.openssl.org/news/secadv/20220503.txt
openssl CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.10 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
openssl CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
passwd CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
patch CVE-2018-6952 LOW 2.7.6-6
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://access.redhat.com/security/cve/CVE-2018-6952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6952
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
patch CVE-2021-45261 LOW 2.7.6-6
Expand...https://access.redhat.com/security/cve/CVE-2021-45261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45261
https://savannah.gnu.org/bugs/?61685
perl CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
policykit-1 CVE-2021-4115 MEDIUM 0.105-26ubuntu1.2 0.105-26ubuntu1.3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4115.json
https://access.redhat.com/security/cve/CVE-2021-4115
https://access.redhat.com/security/cve/cve-2021-4115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4115
https://errata.almalinux.org/8/ALSA-2022-1546.html
https://gitlab.com/redhat/centos-stream/rpms/polkit/-/merge_requests/6/diffs?commit_id=bf900df04dc390d389e59aa10942b0f2b15c531e
https://gitlab.freedesktop.org/polkit/polkit/-/issues/141
https://linux.oracle.com/cve/CVE-2021-4115.html
https://linux.oracle.com/errata/ELSA-2022-1546.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGKWCBS6IDZYYDYM2WIWJM5BL7QQTWPF/
https://securitylab.github.com/advisories/GHSL-2021-077-polkit/
https://ubuntu.com/security/notices/USN-5304-1
policykit-1 CVE-2016-2568 LOW 0.105-26ubuntu1.2
Expand...http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
postgresql-12 CVE-2022-1552 MEDIUM 12.9-0ubuntu0.20.04.1 12.11-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1552
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552
https://errata.almalinux.org/8/ALSA-2022-4807.html
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)
https://linux.oracle.com/cve/CVE-2022-1552.html
https://linux.oracle.com/errata/ELSA-2022-5162.html
https://ubuntu.com/security/notices/USN-5440-1
https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/
https://www.postgresql.org/support/security/CVE-2022-1552/
postgresql-client-12 CVE-2022-1552 MEDIUM 12.9-0ubuntu0.20.04.1 12.11-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1552
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552
https://errata.almalinux.org/8/ALSA-2022-4807.html
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)
https://linux.oracle.com/cve/CVE-2022-1552.html
https://linux.oracle.com/errata/ELSA-2022-5162.html
https://ubuntu.com/security/notices/USN-5440-1
https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/
https://www.postgresql.org/support/security/CVE-2022-1552/
python3-urllib3 CVE-2021-33503 LOW 1.25.8-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-33503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503
https://errata.almalinux.org/8/ALSA-2021-4162.html
https://github.com/advisories/GHSA-q2q7-5pp4-w6pg
https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec
https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg
https://linux.oracle.com/cve/CVE-2021-33503.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/
https://nvd.nist.gov/vuln/detail/CVE-2021-33503
https://security.gentoo.org/glsa/202107-36
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.8 CVE-2022-0391 MEDIUM 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.4
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://linux.oracle.com/cve/CVE-2022-0391.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
python3.8 CVE-2015-20107 LOW 3.8.10-0ubuntu1~20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3LNY2NHM6J22O6Q5ANOE3SZRK3OACKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
python3.8-minimal CVE-2022-0391 MEDIUM 3.8.10-0ubuntu1~20.04.2 3.8.10-0ubuntu1~20.04.4
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://errata.almalinux.org/8/ALSA-2022-1821.html
https://linux.oracle.com/cve/CVE-2022-0391.html
https://linux.oracle.com/errata/ELSA-2022-1821.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
python3.8-minimal CVE-2015-20107 LOW 3.8.10-0ubuntu1~20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3LNY2NHM6J22O6Q5ANOE3SZRK3OACKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
rabbitmq-server CVE-2021-32718 LOW 3.8.2-0ubuntu1.3
Expand...http://seclists.org/fulldisclosure/2021/Dec/3
https://access.redhat.com/security/cve/CVE-2021-32718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32718
https://github.com/rabbitmq/rabbitmq-server/pull/3028
https://github.com/rabbitmq/rabbitmq-server/security/advisories/GHSA-c3hj-rg5h-2772
rabbitmq-server CVE-2021-32719 LOW 3.8.2-0ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-32719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32719
https://github.com/rabbitmq/rabbitmq-server/pull/3122
https://github.com/rabbitmq/rabbitmq-server/security/advisories/GHSA-5452-hxj4-773x
https://herolab.usd.de/security-advisories/usd-2021-0011/
redis-server CVE-2020-14147 MEDIUM 5:5.0.7-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-server CVE-2021-32626 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32627 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32628 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32672 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32675 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32687 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-41099 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2022-0543 MEDIUM 5:5.0.7-2 5:5.0.7-2ubuntu0.1
Expand...http://packetstormsecurity.com/files/166885/Redis-Lua-Sandbox-Escape.html
https://bugs.debian.org/1005787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0543
https://lists.debian.org/debian-security-announce/2022/msg00048.html
https://security.netapp.com/advisory/ntap-20220331-0004/
https://ubuntu.com/security/notices/USN-5316-1
https://www.debian.org/security/2022/dsa-5081
https://www.ubercomp.com/posts/2022-01-20_redis_on_debian_rce
redis-tools CVE-2020-14147 MEDIUM 5:5.0.7-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-tools CVE-2021-32626 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32627 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32628 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32672 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32675 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32687 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-41099 MEDIUM 5:5.0.7-2
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2022-0543 MEDIUM 5:5.0.7-2 5:5.0.7-2ubuntu0.1
Expand...http://packetstormsecurity.com/files/166885/Redis-Lua-Sandbox-Escape.html
https://bugs.debian.org/1005787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0543
https://lists.debian.org/debian-security-announce/2022/msg00048.html
https://security.netapp.com/advisory/ntap-20220331-0004/
https://ubuntu.com/security/notices/USN-5316-1
https://www.debian.org/security/2022/dsa-5081
https://www.ubercomp.com/posts/2022-01-20_redis_on_debian_rce
tar CVE-2021-20193 LOW 1.30+dfsg-7ubuntu0.20.04.1 1.30+dfsg-7ubuntu0.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
util-linux CVE-2021-3995 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
util-linux CVE-2021-3996 MEDIUM 2.34-0.1ubuntu9.1 2.34-0.1ubuntu9.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
vim-common CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-common CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-common CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-common CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-common CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-common CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-common CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-tiny CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-tiny CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-tiny CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-tiny CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-tiny CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-tiny CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
wget CVE-2021-31879 MEDIUM 1.20.3-1ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
x11-common CVE-2012-1093 LOW 1:7.7+19ubuntu14
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
xxd CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
xxd CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
xxd CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
xxd CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
xxd CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
xxd CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
xxd CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
zlib1g CVE-2018-25032 MEDIUM 1:1.2.11.dfsg-2ubuntu1.2 1:1.2.11.dfsg-2ubuntu1.3
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://errata.almalinux.org/8/ALSA-2022-2201.html
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-4592.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://ubuntu.com/security/notices/USN-5359-2
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3

No Vulnerabilities found

Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
coreutils CVE-2016-2781 LOW 8.30-3ubuntu2
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
curl CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
e2fsprogs CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libasn1-8-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libc-bin CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc6 CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libcom-err2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libext2fs2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libgmp10 CVE-2021-43618 LOW 2:6.2.0+dfsg-4
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssapi3-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhcrypto4-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhx509-5-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libk5crypto3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-26-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5support0 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libncurses6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-12ubuntu0.1
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libperl5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libroken18-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libsqlite3-0 CVE-2020-9794 MEDIUM 3.31.1-4ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2020-9849 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libss2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libssl1.1 CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libtinfo6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libwind0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
locales CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
login CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
logsave CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
mariadb-client CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-core-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-common CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
ncurses-base CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
openssl CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
passwd CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
perl CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
redis-server CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-server CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-tools CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
vim-common CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-common CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-common CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-common CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-common CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-common CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-common CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-tiny CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-tiny CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-tiny CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-tiny CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-tiny CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-tiny CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
wget CVE-2021-31879 MEDIUM 1.20.3-1ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
xxd CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
xxd CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
xxd CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
xxd CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
xxd CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
xxd CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
xxd CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1

Container: tccr.io/truecharts/postgresql:v14.4.0@sha256:16f1954b5e3ca05d163c5d3c6edda0ec4e687cdd524133241df639f4423946dc (debian 11.3)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 2.2.4
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bsdutils CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
coreutils CVE-2016-2781 LOW 8.32-4
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
coreutils CVE-2017-18018 LOW 8.32-4
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
curl CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
curl CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
curl CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libapt-pkg6.0 CVE-2011-3374 LOW 2.2.4
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libc-bin CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-bin CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-bin CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-l10n CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-l10n CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-l10n CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-l10n CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-l10n CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-l10n CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6 CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6 CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libcom-err2 CVE-2022-1304 HIGH 1.46.2-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
libcurl4 CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl4 CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libdb5.3 CVE-2019-8457 CRITICAL 5.3.28+dfsg1-0.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
libgcrypt20 CVE-2021-33560 HIGH 1.8.7-6
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2018-6829 LOW 1.8.7-6
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgnutls30 CVE-2021-4209 MEDIUM 3.7.1-5
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
libgnutls30 CVE-2011-3389 LOW 3.7.1-5
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libk5crypto3 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
libldap-2.4-2 CVE-2017-14159 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2017-17740 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2020-15719 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libmount1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libncurses6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 CRITICAL 10.36-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 CRITICAL 10.36-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-13
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-13
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-13
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-13
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-13
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
libsepol1 CVE-2021-36084 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36085 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36086 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36087 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
libsmartcols1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libsqlite3-0 CVE-2021-45346 MEDIUM 3.34.1-3
Expand...https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/53de8864ba114bf6
libsqlite3-0 CVE-2021-36690 LOW 3.34.1-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://ubuntu.com/security/notices/USN-5403-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1n-0+deb11u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libssl1.1 CVE-2007-6755 LOW 1.1.1n-0+deb11u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1n-0+deb11u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libsystemd0 CVE-2013-4392 LOW 247.3-7
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2020-13529 LOW 247.3-7
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libtinfo6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libudev1 CVE-2013-4392 LOW 247.3-7
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2020-13529 LOW 247.3-7
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libuuid1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libxslt1.1 CVE-2015-9019 LOW 1.1.34-4
Expand...https://access.redhat.com/security/cve/CVE-2015-9019
https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
locales CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
locales CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
locales CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
locales CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
locales CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
locales CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
locales CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
login CVE-2007-5686 LOW 1:4.8.1-1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2019-19882 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
ncurses-base CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2097 MEDIUM 1.1.1n-0+deb11u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
openssl CVE-2007-6755 LOW 1.1.1n-0+deb11u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1n-0+deb11u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.8.1-1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2019-19882 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl-base CVE-2020-16156 HIGH 5.32.1-4+deb11u2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.32.1-4+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
tar CVE-2005-2541 LOW 1.34+dfsg-1
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
util-linux CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/

jar

No Vulnerabilities found

gobinary

Package Vulnerability Severity Installed Version Fixed Version Links
github.com/opencontainers/runc CVE-2022-29162 HIGH v1.0.1 v1.1.2
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
github.com/opencontainers/runc CVE-2021-43784 MEDIUM v1.0.1 v1.0.3
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
github.com/opencontainers/runc CVE-2022-24769 MEDIUM v1.0.1 v1.1.2
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162

Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
coreutils CVE-2016-2781 LOW 8.30-3ubuntu2
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
curl CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
e2fsprogs CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libasn1-8-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libc-bin CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc6 CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libcom-err2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libext2fs2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libgmp10 CVE-2021-43618 LOW 2:6.2.0+dfsg-4
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssapi3-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhcrypto4-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhx509-5-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libk5crypto3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-26-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5support0 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libncurses6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-12ubuntu0.1
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libperl5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libroken18-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libsqlite3-0 CVE-2020-9794 MEDIUM 3.31.1-4ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2020-9849 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libss2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libssl1.1 CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libtinfo6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libwind0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
locales CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
login CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
logsave CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
mariadb-client CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-core-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-common CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
ncurses-base CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
openssl CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
passwd CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
perl CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
redis-server CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-server CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-tools CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
vim-common CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-common CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-common CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-common CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-common CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-common CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-common CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-tiny CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-tiny CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-tiny CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-tiny CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-tiny CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-tiny CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
wget CVE-2021-31879 MEDIUM 1.20.3-1ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
xxd CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
xxd CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
xxd CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
xxd CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
xxd CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
xxd CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
xxd CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1

Container: tccr.io/truecharts/redis:v7.0.2@sha256:6fdca1a975247a29f5ed76752f99e880f0052672347b575c387e406fff09e3c8 (debian 11.3)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 2.2.4
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bsdutils CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
coreutils CVE-2016-2781 LOW 8.32-4
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
coreutils CVE-2017-18018 LOW 8.32-4
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
curl CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
curl CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
curl CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libapt-pkg6.0 CVE-2011-3374 LOW 2.2.4
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libc-bin CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-bin CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-bin CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6 CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6 CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libcom-err2 CVE-2022-1304 HIGH 1.46.2-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
libcurl4 CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl4 CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libdb5.3 CVE-2019-8457 CRITICAL 5.3.28+dfsg1-0.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
libgcrypt20 CVE-2021-33560 HIGH 1.8.7-6
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2018-6829 LOW 1.8.7-6
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgnutls30 CVE-2021-4209 MEDIUM 3.7.1-5
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
libgnutls30 CVE-2011-3389 LOW 3.7.1-5
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libk5crypto3 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
libldap-2.4-2 CVE-2017-14159 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2017-17740 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2020-15719 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libmount1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libncurses6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 CRITICAL 10.36-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 CRITICAL 10.36-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-13
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-13
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-13
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-13
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-13
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
libsepol1 CVE-2021-36084 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36085 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36086 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36087 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
libsmartcols1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1n-0+deb11u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libssl1.1 CVE-2007-6755 LOW 1.1.1n-0+deb11u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1n-0+deb11u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libsystemd0 CVE-2013-4392 LOW 247.3-7
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2020-13529 LOW 247.3-7
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libtinfo6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libudev1 CVE-2013-4392 LOW 247.3-7
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2020-13529 LOW 247.3-7
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libuuid1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
login CVE-2007-5686 LOW 1:4.8.1-1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2019-19882 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
ncurses-base CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2097 MEDIUM 1.1.1n-0+deb11u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
openssl CVE-2007-6755 LOW 1.1.1n-0+deb11u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1n-0+deb11u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.8.1-1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2019-19882 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl-base CVE-2020-16156 HIGH 5.32.1-4+deb11u2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.32.1-4+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
tar CVE-2005-2541 LOW 1.34+dfsg-1
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
util-linux CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/

gobinary

Package Vulnerability Severity Installed Version Fixed Version Links
github.com/opencontainers/runc CVE-2022-29162 HIGH v1.0.1 v1.1.2
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
github.com/opencontainers/runc CVE-2021-43784 MEDIUM v1.0.1 v1.0.3
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
github.com/opencontainers/runc CVE-2022-24769 MEDIUM v1.0.1 v1.1.2
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162

gobinary

No Vulnerabilities found