TrueChartsClone/charts/stable/weblate/security.md

1.8 MiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: weblate/charts/postgresql/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV017 Privileged container HIGH
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.privileged' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV105 Containers must not set runAsUser to 0 LOW
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV017 Privileged container HIGH
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.privileged' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV105 Containers must not set runAsUser to 0 LOW
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-weblate' of Deployment 'RELEASE-NAME-weblate' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'prepare' of Deployment 'RELEASE-NAME-weblate' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-weblate' of Deployment 'RELEASE-NAME-weblate' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'prepare' of Deployment 'RELEASE-NAME-weblate' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'prepare' of Deployment 'RELEASE-NAME-weblate' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-weblate' of Deployment 'RELEASE-NAME-weblate' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'prepare' of Deployment 'RELEASE-NAME-weblate' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
Kubernetes Security Check KSV017 Privileged container HIGH
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'prepare' of Deployment 'RELEASE-NAME-weblate' should set 'securityContext.privileged' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-weblate' of Deployment 'RELEASE-NAME-weblate' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV020 Runs with low user ID LOW
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of Deployment 'RELEASE-NAME-weblate' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-weblate' of Deployment 'RELEASE-NAME-weblate' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV021 Runs with low group ID LOW
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'prepare' of Deployment 'RELEASE-NAME-weblate' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV030 Default Seccomp profile not set LOW
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
Kubernetes Security Check KSV105 Containers must not set runAsUser to 0 LOW
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
Kubernetes Security Check KSV106 Container capabilities must only include NET_BIND_SERVICE LOW
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106

Containers

Detected Containers
      tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367
      tccr.io/truecharts/weblate:v4.13.1@sha256:162e84c2b4ad5e135b6a5e23c73c4db7281ed85f846313536e83ec1315a1e292
      tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367
      tccr.io/truecharts/postgresql:v14.4.0@sha256:16f1954b5e3ca05d163c5d3c6edda0ec4e687cdd524133241df639f4423946dc
      tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367
      tccr.io/truecharts/redis:v7.0.2@sha256:6fdca1a975247a29f5ed76752f99e880f0052672347b575c387e406fff09e3c8
Scan Results

Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
coreutils CVE-2016-2781 LOW 8.30-3ubuntu2
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
curl CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
e2fsprogs CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libasn1-8-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libc-bin CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc6 CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libcom-err2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libext2fs2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libgmp10 CVE-2021-43618 LOW 2:6.2.0+dfsg-4
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssapi3-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhcrypto4-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhx509-5-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libk5crypto3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-26-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5support0 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libncurses6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-12ubuntu0.1
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libperl5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libroken18-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libsqlite3-0 CVE-2020-9794 MEDIUM 3.31.1-4ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2020-9849 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libss2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libssl1.1 CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libtinfo6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libwind0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
locales CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
login CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
logsave CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
mariadb-client CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-core-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-common CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
ncurses-base CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
openssl CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
passwd CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
perl CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
redis-server CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-server CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-tools CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
vim-common CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-common CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-common CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-common CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-common CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-common CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-common CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-tiny CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-tiny CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-tiny CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-tiny CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-tiny CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-tiny CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
wget CVE-2021-31879 MEDIUM 1.20.3-1ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
xxd CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
xxd CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
xxd CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
xxd CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
xxd CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
xxd CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
xxd CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1

Container: tccr.io/truecharts/weblate:v4.13.1@sha256:162e84c2b4ad5e135b6a5e23c73c4db7281ed85f846313536e83ec1315a1e292 (debian 11.3)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 2.2.4
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bsdutils CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
coreutils CVE-2016-2781 LOW 8.32-4
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
coreutils CVE-2017-18018 LOW 8.32-4
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
curl CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
curl CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
curl CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
dirmngr CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
e2fsprogs CVE-2022-1304 HIGH 1.46.2-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
gir1.2-harfbuzz-0.0 CVE-2022-33068 MEDIUM 2.7.4-1
Expand...https://access.redhat.com/security/cve/CVE-2022-33068
https://github.com/harfbuzz/harfbuzz/commit/62e803b36173fd096d7ad460dd1d1db9be542593
https://github.com/harfbuzz/harfbuzz/issues/3557
git CVE-2022-24765 HIGH 1:2.30.2-1
Expand...http://seclists.org/fulldisclosure/2022/May/31
http://www.openwall.com/lists/oss-security/2022/04/12/7
https://access.redhat.com/security/cve/CVE-2022-24765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765
https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash
https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode
https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/
https://support.apple.com/kb/HT213261
https://ubuntu.com/security/notices/USN-5376-1
https://ubuntu.com/security/notices/USN-5376-2
https://ubuntu.com/security/notices/USN-5376-3
git CVE-2018-1000021 LOW 1:2.30.2-1
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://access.redhat.com/security/cve/CVE-2018-1000021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
git CVE-2022-24975 LOW 1:2.30.2-1
Expand...https://access.redhat.com/security/cve/CVE-2022-24975
https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191
https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/
git-man CVE-2022-24765 HIGH 1:2.30.2-1
Expand...http://seclists.org/fulldisclosure/2022/May/31
http://www.openwall.com/lists/oss-security/2022/04/12/7
https://access.redhat.com/security/cve/CVE-2022-24765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765
https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash
https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode
https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/
https://support.apple.com/kb/HT213261
https://ubuntu.com/security/notices/USN-5376-1
https://ubuntu.com/security/notices/USN-5376-2
https://ubuntu.com/security/notices/USN-5376-3
git-man CVE-2018-1000021 LOW 1:2.30.2-1
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://access.redhat.com/security/cve/CVE-2018-1000021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
git-man CVE-2022-24975 LOW 1:2.30.2-1
Expand...https://access.redhat.com/security/cve/CVE-2022-24975
https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191
https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/
git-svn CVE-2022-24765 HIGH 1:2.30.2-1
Expand...http://seclists.org/fulldisclosure/2022/May/31
http://www.openwall.com/lists/oss-security/2022/04/12/7
https://access.redhat.com/security/cve/CVE-2022-24765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765
https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash
https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode
https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/
https://support.apple.com/kb/HT213261
https://ubuntu.com/security/notices/USN-5376-1
https://ubuntu.com/security/notices/USN-5376-2
https://ubuntu.com/security/notices/USN-5376-3
git-svn CVE-2018-1000021 LOW 1:2.30.2-1
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://access.redhat.com/security/cve/CVE-2018-1000021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
git-svn CVE-2022-24975 LOW 1:2.30.2-1
Expand...https://access.redhat.com/security/cve/CVE-2022-24975
https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191
https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/
gnupg CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gnupg-l10n CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gnupg-utils CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpg CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpg-agent CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpg-wks-client CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpg-wks-server CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpgconf CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpgsm CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
gpgv CVE-2022-34903 UNKNOWN 2.2.27-2+deb11u1 2.2.27-2+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://www.debian.org/security/2022/dsa-5174
https://www.openwall.com/lists/oss-security/2022/06/30/1
libapt-pkg6.0 CVE-2011-3374 LOW 2.2.4
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libarchive13 CVE-2022-26280 CRITICAL 3.4.3-2+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-26280
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26280
https://github.com/libarchive/libarchive/issues/1672
https://linux.oracle.com/cve/CVE-2022-26280.html
https://linux.oracle.com/errata/ELSA-2022-5252.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SBYGJICQ7FKDZ2IIOAH423IHWQ6MNONQ/
https://nvd.nist.gov/vuln/detail/CVE-2022-26280
https://ubuntu.com/security/notices/USN-5374-1
libarchive13 CVE-2021-36976 MEDIUM 3.4.3-2+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/27
http://seclists.org/fulldisclosure/2022/Mar/28
http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-36976
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36976
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SE5NJQNM22ZE5Z55LPAGCUHSBQZBKMKC/
https://nvd.nist.gov/vuln/detail/CVE-2021-36976
https://support.apple.com/kb/HT213182
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213193
https://ubuntu.com/security/notices/USN-5291-1
libblkid1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libbpf0 CVE-2021-45940 MEDIUM 0.3-2
Expand...https://access.redhat.com/security/cve/CVE-2021-45940
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=40868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45940
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libbpf/OSV-2021-1562.yaml
libbpf0 CVE-2021-45941 MEDIUM 0.3-2
Expand...https://access.redhat.com/security/cve/CVE-2021-45941
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=40957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45941
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libbpf/OSV-2021-1576.yaml
libc-bin CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-bin CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-bin CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-dev-bin CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-dev-bin CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-dev-bin CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-dev-bin CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-dev-bin CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-dev-bin CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-dev-bin CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-dev-bin CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6 CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6 CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-dev CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6-dev CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6-dev CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-dev CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6-dev CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6-dev CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6-dev CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6-dev CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libcairo-gobject2 CVE-2017-7475 LOW 1.16.0-5
Expand...http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo-gobject2 CVE-2018-18064 LOW 1.16.0-5
Expand...https://access.redhat.com/security/cve/CVE-2018-18064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo-gobject2 CVE-2019-6461 LOW 1.16.0-5
Expand...https://access.redhat.com/security/cve/CVE-2019-6461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
libcairo-gobject2 CVE-2019-6462 LOW 1.16.0-5
Expand...https://access.redhat.com/security/cve/CVE-2019-6462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
libcairo2 CVE-2017-7475 LOW 1.16.0-5
Expand...http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo2 CVE-2018-18064 LOW 1.16.0-5
Expand...https://access.redhat.com/security/cve/CVE-2018-18064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6461 LOW 1.16.0-5
Expand...https://access.redhat.com/security/cve/CVE-2019-6461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
libcairo2 CVE-2019-6462 LOW 1.16.0-5
Expand...https://access.redhat.com/security/cve/CVE-2019-6462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
libcom-err2 CVE-2022-1304 HIGH 1.46.2-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl3-gnutls CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl3-gnutls CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl3-gnutls CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl3-gnutls CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
libcurl3-gnutls CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl3-gnutls CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl3-gnutls CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
libcurl3-gnutls CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl3-gnutls CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
libcurl3-gnutls CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl3-gnutls CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl3-gnutls CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
libcurl4 CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl4 CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libdb5.3 CVE-2019-8457 CRITICAL 5.3.28+dfsg1-0.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
libexpat1 CVE-2013-0340 LOW 2.2.10-2+deb11u3
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://access.redhat.com/security/cve/CVE-2013-0340
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2013-0340
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
libext2fs2 CVE-2022-1304 HIGH 1.46.2-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libfreetype6 CVE-2022-27404 CRITICAL 2.10.4+dfsg-1
Expand...https://access.redhat.com/security/cve/CVE-2022-27404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404
https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27404
libfreetype6 CVE-2022-27405 HIGH 2.10.4+dfsg-1
Expand...http://freetype.com
https://access.redhat.com/security/cve/CVE-2022-27405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405
https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27405
libfreetype6 CVE-2022-27406 HIGH 2.10.4+dfsg-1
Expand...http://freetype.com
https://access.redhat.com/security/cve/CVE-2022-27406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406
https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27406
https://ubuntu.com/security/notices/USN-5453-1
libfreetype6 CVE-2022-31782 LOW 2.10.4+dfsg-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31782
https://gitlab.freedesktop.org/freetype/freetype-demos/-/issues/8
libfribidi0 CVE-2022-25308 HIGH 1.0.8-2
Expand...https://access.redhat.com/security/cve/CVE-2022-25308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308
https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1
https://github.com/fribidi/fribidi/issues/181
https://ubuntu.com/security/notices/USN-5366-1
https://ubuntu.com/security/notices/USN-5366-2
libfribidi0 CVE-2022-25309 MEDIUM 1.0.8-2
Expand...https://access.redhat.com/security/cve/CVE-2022-25309
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309
https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3
https://github.com/fribidi/fribidi/issues/182
https://ubuntu.com/security/notices/USN-5366-1
https://ubuntu.com/security/notices/USN-5366-2
libfribidi0 CVE-2022-25310 MEDIUM 1.0.8-2
Expand...https://access.redhat.com/security/cve/CVE-2022-25310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310
https://github.com/fribidi/fribidi/commit/175850b03e1af251d705c1d04b2b9b3c1c06e48f
https://github.com/fribidi/fribidi/issues/183
https://ubuntu.com/security/notices/USN-5366-1
https://ubuntu.com/security/notices/USN-5366-2
libgcrypt20 CVE-2021-33560 HIGH 1.8.7-6
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2018-6829 LOW 1.8.7-6
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgd3 CVE-2021-40145 HIGH 2.3.0-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40145
https://github.com/libgd/libgd/commit/c5fd25ce0e48fd5618a972ca9f5e28d6d62006af
https://github.com/libgd/libgd/issues/700
https://github.com/libgd/libgd/pull/713
https://nvd.nist.gov/vuln/detail/CVE-2021-40145
https://ubuntu.com/security/notices/USN-5068-1
libgd3 CVE-2021-38115 MEDIUM 2.3.0-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38115
https://github.com/libgd/libgd/commit/8b111b2b4a4842179be66db68d84dda91a246032
https://github.com/libgd/libgd/issues/697
https://github.com/libgd/libgd/pull/711/commits/8b111b2b4a4842179be66db68d84dda91a246032
https://nvd.nist.gov/vuln/detail/CVE-2021-38115
https://ubuntu.com/security/notices/USN-5068-1
libgd3 CVE-2021-40812 MEDIUM 2.3.0-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40812
https://github.com/libgd/libgd/commit/6f5136821be86e7068fcdf651ae9420b5d42e9a9
https://github.com/libgd/libgd/issues/750#issuecomment-914872385
https://github.com/libgd/libgd/issues/757
https://nvd.nist.gov/vuln/detail/CVE-2021-40812
libgif7 CVE-2018-11489 HIGH 5.1.9-2
Expand...http://www.securityfocus.com/bid/104341
https://access.redhat.com/security/cve/CVE-2018-11489
https://github.com/pts/sam2p/issues/37
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libgif7 CVE-2020-23922 HIGH 5.1.9-2
Expand...https://access.redhat.com/security/cve/CVE-2020-23922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
libgif7 CVE-2021-40633 HIGH 5.1.9-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40633
https://sourceforge.net/p/giflib/bugs/157/
libgif7 CVE-2022-28506 HIGH 5.1.9-2
Expand...https://access.redhat.com/security/cve/CVE-2022-28506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28506
https://github.com/verf1sh/Poc/blob/master/asan_report_giflib.png
https://github.com/verf1sh/Poc/blob/master/giflib_poc
https://nvd.nist.gov/vuln/detail/CVE-2022-28506
https://sourceforge.net/p/giflib/bugs/159/
libglib2.0-0 CVE-2012-0039 LOW 2.66.8-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://access.redhat.com/security/cve/CVE-2012-0039
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libgnutls30 CVE-2021-4209 MEDIUM 3.7.1-5
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
libgnutls30 CVE-2011-3389 LOW 3.7.1-5
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libharfbuzz0b CVE-2022-33068 MEDIUM 2.7.4-1
Expand...https://access.redhat.com/security/cve/CVE-2022-33068
https://github.com/harfbuzz/harfbuzz/commit/62e803b36173fd096d7ad460dd1d1db9be542593
https://github.com/harfbuzz/harfbuzz/issues/3557
libjbig0 CVE-2017-9937 LOW 2.1-3.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://access.redhat.com/security/cve/CVE-2017-9937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libjpeg62-turbo CVE-2021-46822 MEDIUM 1:2.0.6-4
Expand...https://access.redhat.com/security/cve/CVE-2021-46822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46822
https://exchange.xforce.ibmcloud.com/vulnerabilities/221567
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2
https://nvd.nist.gov/vuln/detail/CVE-2021-46822
libk5crypto3 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
libldap-2.4-2 CVE-2017-14159 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2017-17740 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2020-15719 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2015-3276 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
libldap-common CVE-2017-14159 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2017-17740 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2020-15719 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libmariadb3 CVE-2021-46669 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
libmariadb3 CVE-2022-27376 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27376
https://jira.mariadb.org/browse/MDEV-26354
https://nvd.nist.gov/vuln/detail/CVE-2022-27376
https://security.netapp.com/advisory/ntap-20220519-0007/
libmariadb3 CVE-2022-27377 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27377
https://jira.mariadb.org/browse/MDEV-26281
https://nvd.nist.gov/vuln/detail/CVE-2022-27377
https://security.netapp.com/advisory/ntap-20220526-0007/
libmariadb3 CVE-2022-27378 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27378
https://jira.mariadb.org/browse/MDEV-26423
https://nvd.nist.gov/vuln/detail/CVE-2022-27378
https://security.netapp.com/advisory/ntap-20220526-0004/
libmariadb3 CVE-2022-27379 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27379
https://jira.mariadb.org/browse/MDEV-26353
https://nvd.nist.gov/vuln/detail/CVE-2022-27379
https://security.netapp.com/advisory/ntap-20220526-0005/
libmariadb3 CVE-2022-27380 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27380
https://jira.mariadb.org/browse/MDEV-26280
https://nvd.nist.gov/vuln/detail/CVE-2022-27380
https://security.netapp.com/advisory/ntap-20220526-0007/
libmariadb3 CVE-2022-27381 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27381
https://jira.mariadb.org/browse/MDEV-26061
https://nvd.nist.gov/vuln/detail/CVE-2022-27381
https://security.netapp.com/advisory/ntap-20220519-0006/
libmariadb3 CVE-2022-27382 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27382
https://jira.mariadb.org/browse/MDEV-26402
https://nvd.nist.gov/vuln/detail/CVE-2022-27382
https://security.netapp.com/advisory/ntap-20220526-0004/
libmariadb3 CVE-2022-27383 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27383
https://jira.mariadb.org/browse/MDEV-26323
https://nvd.nist.gov/vuln/detail/CVE-2022-27383
https://security.netapp.com/advisory/ntap-20220519-0006/
libmariadb3 CVE-2022-27384 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27384
https://jira.mariadb.org/browse/MDEV-26047
https://nvd.nist.gov/vuln/detail/CVE-2022-27384
https://security.netapp.com/advisory/ntap-20220519-0006/
libmariadb3 CVE-2022-27385 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27385
https://jira.mariadb.org/browse/MDEV-26415
https://nvd.nist.gov/vuln/detail/CVE-2022-27385
https://security.netapp.com/advisory/ntap-20220526-0008/
libmariadb3 CVE-2022-27386 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27386
https://jira.mariadb.org/browse/MDEV-26406
https://nvd.nist.gov/vuln/detail/CVE-2022-27386
https://security.netapp.com/advisory/ntap-20220526-0004/
libmariadb3 CVE-2022-27387 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27387
https://jira.mariadb.org/browse/MDEV-26422
https://nvd.nist.gov/vuln/detail/CVE-2022-27387
https://security.netapp.com/advisory/ntap-20220526-0004/
libmariadb3 CVE-2022-27444 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27444
https://jira.mariadb.org/browse/MDEV-28080
https://nvd.nist.gov/vuln/detail/CVE-2022-27444
https://security.netapp.com/advisory/ntap-20220526-0006/
libmariadb3 CVE-2022-27445 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27445
https://jira.mariadb.org/browse/MDEV-28081
https://nvd.nist.gov/vuln/detail/CVE-2022-27445
https://security.netapp.com/advisory/ntap-20220526-0006/
libmariadb3 CVE-2022-27446 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27446
https://jira.mariadb.org/browse/MDEV-28082
https://nvd.nist.gov/vuln/detail/CVE-2022-27446
https://security.netapp.com/advisory/ntap-20220526-0006/
libmariadb3 CVE-2022-27447 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27447
https://jira.mariadb.org/browse/MDEV-28099
https://nvd.nist.gov/vuln/detail/CVE-2022-27447
https://security.netapp.com/advisory/ntap-20220526-0006/
libmariadb3 CVE-2022-27448 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27448
https://jira.mariadb.org/browse/MDEV-28095
https://nvd.nist.gov/vuln/detail/CVE-2022-27448
https://security.netapp.com/advisory/ntap-20220526-0006/
libmariadb3 CVE-2022-27449 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27449
https://jira.mariadb.org/browse/MDEV-28089
https://nvd.nist.gov/vuln/detail/CVE-2022-27449
https://security.netapp.com/advisory/ntap-20220526-0006/
libmariadb3 CVE-2022-27451 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27451
https://jira.mariadb.org/browse/MDEV-28094
https://nvd.nist.gov/vuln/detail/CVE-2022-27451
https://security.netapp.com/advisory/ntap-20220526-0006/
libmariadb3 CVE-2022-27452 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27452
https://jira.mariadb.org/browse/MDEV-28090
https://nvd.nist.gov/vuln/detail/CVE-2022-27452
https://security.netapp.com/advisory/ntap-20220526-0006/
libmariadb3 CVE-2022-27455 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27455
https://jira.mariadb.org/browse/MDEV-28097
https://security.netapp.com/advisory/ntap-20220526-0007/
libmariadb3 CVE-2022-27456 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27456
https://jira.mariadb.org/browse/MDEV-28093
https://nvd.nist.gov/vuln/detail/CVE-2022-27456
https://security.netapp.com/advisory/ntap-20220526-0007/
libmariadb3 CVE-2022-27457 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27457
https://jira.mariadb.org/browse/MDEV-28098
https://nvd.nist.gov/vuln/detail/CVE-2022-27457
https://security.netapp.com/advisory/ntap-20220526-0007/
libmariadb3 CVE-2022-27458 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27458
https://jira.mariadb.org/browse/MDEV-28099
https://nvd.nist.gov/vuln/detail/CVE-2022-27458
https://security.netapp.com/advisory/ntap-20220526-0007/
libmariadb3 CVE-2022-32081 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26420
libmariadb3 CVE-2022-32082 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26433
libmariadb3 CVE-2022-32083 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26047
libmariadb3 CVE-2022-32084 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26427
libmariadb3 CVE-2022-32085 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26407
libmariadb3 CVE-2022-32086 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26412
libmariadb3 CVE-2022-32087 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26437
libmariadb3 CVE-2022-32088 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26419
libmariadb3 CVE-2022-32089 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26410
libmariadb3 CVE-2022-32091 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26431
libmount1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libncursesw6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libnginx-mod-http-geoip CVE-2021-3618 HIGH 1.18.0-6.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-geoip CVE-2020-36309 MEDIUM 1.18.0-6.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-geoip CVE-2009-4487 LOW 1.18.0-6.1
Expand...http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.securityfocus.com/bid/37711
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
https://access.redhat.com/security/cve/CVE-2009-4487
https://nvd.nist.gov/vuln/detail/CVE-2009-4487
libnginx-mod-http-geoip CVE-2013-0337 LOW 1.18.0-6.1
Expand...http://secunia.com/advisories/55181
http://security.gentoo.org/glsa/glsa-201310-04.xml
http://www.openwall.com/lists/oss-security/2013/02/21/15
http://www.openwall.com/lists/oss-security/2013/02/22/1
http://www.openwall.com/lists/oss-security/2013/02/24/1
libnginx-mod-http-image-filter CVE-2021-3618 HIGH 1.18.0-6.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-image-filter CVE-2020-36309 MEDIUM 1.18.0-6.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-image-filter CVE-2009-4487 LOW 1.18.0-6.1
Expand...http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.securityfocus.com/bid/37711
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
https://access.redhat.com/security/cve/CVE-2009-4487
https://nvd.nist.gov/vuln/detail/CVE-2009-4487
libnginx-mod-http-image-filter CVE-2013-0337 LOW 1.18.0-6.1
Expand...http://secunia.com/advisories/55181
http://security.gentoo.org/glsa/glsa-201310-04.xml
http://www.openwall.com/lists/oss-security/2013/02/21/15
http://www.openwall.com/lists/oss-security/2013/02/22/1
http://www.openwall.com/lists/oss-security/2013/02/24/1
libnginx-mod-http-xslt-filter CVE-2021-3618 HIGH 1.18.0-6.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-http-xslt-filter CVE-2020-36309 MEDIUM 1.18.0-6.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-http-xslt-filter CVE-2009-4487 LOW 1.18.0-6.1
Expand...http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.securityfocus.com/bid/37711
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
https://access.redhat.com/security/cve/CVE-2009-4487
https://nvd.nist.gov/vuln/detail/CVE-2009-4487
libnginx-mod-http-xslt-filter CVE-2013-0337 LOW 1.18.0-6.1
Expand...http://secunia.com/advisories/55181
http://security.gentoo.org/glsa/glsa-201310-04.xml
http://www.openwall.com/lists/oss-security/2013/02/21/15
http://www.openwall.com/lists/oss-security/2013/02/22/1
http://www.openwall.com/lists/oss-security/2013/02/24/1
libnginx-mod-mail CVE-2021-3618 HIGH 1.18.0-6.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-mail CVE-2020-36309 MEDIUM 1.18.0-6.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-mail CVE-2009-4487 LOW 1.18.0-6.1
Expand...http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.securityfocus.com/bid/37711
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
https://access.redhat.com/security/cve/CVE-2009-4487
https://nvd.nist.gov/vuln/detail/CVE-2009-4487
libnginx-mod-mail CVE-2013-0337 LOW 1.18.0-6.1
Expand...http://secunia.com/advisories/55181
http://security.gentoo.org/glsa/glsa-201310-04.xml
http://www.openwall.com/lists/oss-security/2013/02/21/15
http://www.openwall.com/lists/oss-security/2013/02/22/1
http://www.openwall.com/lists/oss-security/2013/02/24/1
libnginx-mod-stream CVE-2021-3618 HIGH 1.18.0-6.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-stream CVE-2020-36309 MEDIUM 1.18.0-6.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-stream CVE-2009-4487 LOW 1.18.0-6.1
Expand...http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.securityfocus.com/bid/37711
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
https://access.redhat.com/security/cve/CVE-2009-4487
https://nvd.nist.gov/vuln/detail/CVE-2009-4487
libnginx-mod-stream CVE-2013-0337 LOW 1.18.0-6.1
Expand...http://secunia.com/advisories/55181
http://security.gentoo.org/glsa/glsa-201310-04.xml
http://www.openwall.com/lists/oss-security/2013/02/21/15
http://www.openwall.com/lists/oss-security/2013/02/22/1
http://www.openwall.com/lists/oss-security/2013/02/24/1
libnginx-mod-stream-geoip CVE-2021-3618 HIGH 1.18.0-6.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
libnginx-mod-stream-geoip CVE-2020-36309 MEDIUM 1.18.0-6.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
libnginx-mod-stream-geoip CVE-2009-4487 LOW 1.18.0-6.1
Expand...http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.securityfocus.com/bid/37711
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
https://access.redhat.com/security/cve/CVE-2009-4487
https://nvd.nist.gov/vuln/detail/CVE-2009-4487
libnginx-mod-stream-geoip CVE-2013-0337 LOW 1.18.0-6.1
Expand...http://secunia.com/advisories/55181
http://security.gentoo.org/glsa/glsa-201310-04.xml
http://www.openwall.com/lists/oss-security/2013/02/21/15
http://www.openwall.com/lists/oss-security/2013/02/22/1
http://www.openwall.com/lists/oss-security/2013/02/24/1
libopenjp2-7 CVE-2021-3575 HIGH 2.4.0-3
Expand...https://access.redhat.com/security/cve/CVE-2021-3575
https://bugzilla.redhat.com/show_bug.cgi?id=1957616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575
https://github.com/uclouvain/openjpeg/issues/1347
https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
https://ubuntu.com/security/CVE-2021-3575
libopenjp2-7 CVE-2021-29338 MEDIUM 2.4.0-3
Expand...https://access.redhat.com/security/cve/CVE-2021-29338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://github.com/uclouvain/openjpeg/pull/1395
https://github.com/uclouvain/openjpeg/pull/1396
https://github.com/uclouvain/openjpeg/pull/1397
https://github.com/uclouvain/openjpeg/pull/1398
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
libopenjp2-7 CVE-2022-1122 MEDIUM 2.4.0-3
Expand...https://access.redhat.com/security/cve/CVE-2022-1122
https://github.com/uclouvain/openjpeg/issues/1368
https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIWSQFQWXDU4MT3XTVAO6HC7TVL3NHS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RMKBAMK2CAM5TMC5TODKVCE5AAPTD5YV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROSN5NRUFOH7HGLJ4ZSKPGAKLFXJALW4/
libopenjp2-7 CVE-2016-10505 LOW 2.4.0-3
Expand...https://access.redhat.com/security/cve/CVE-2016-10505
https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-10506 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/100573
https://access.redhat.com/security/cve/CVE-2016-10506
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9113 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/93980
https://access.redhat.com/security/cve/CVE-2016-9113
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9114 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/93979
https://access.redhat.com/security/cve/CVE-2016-9114
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9115 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/93977
https://access.redhat.com/security/cve/CVE-2016-9115
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9116 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/93975
https://access.redhat.com/security/cve/CVE-2016-9116
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9117 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/93783
https://access.redhat.com/security/cve/CVE-2016-9117
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9580 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/94822
https://access.redhat.com/security/cve/CVE-2016-9580
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9581 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/94822
https://access.redhat.com/security/cve/CVE-2016-9581
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2017-17479 LOW 2.4.0-3
Expand...https://access.redhat.com/security/cve/CVE-2017-17479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
libopenjp2-7 CVE-2018-16375 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/105266
https://access.redhat.com/security/cve/CVE-2018-16375
https://github.com/uclouvain/openjpeg/issues/1126
libopenjp2-7 CVE-2018-16376 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/105262
https://access.redhat.com/security/cve/CVE-2018-16376
https://github.com/uclouvain/openjpeg/issues/1127
libopenjp2-7 CVE-2018-20846 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/108921
https://access.redhat.com/security/cve/CVE-2018-20846
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
libopenjp2-7 CVE-2019-6988 LOW 2.4.0-3
Expand...http://www.securityfocus.com/bid/106785
https://access.redhat.com/security/cve/CVE-2019-6988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
libpcre2-8-0 CVE-2022-1586 CRITICAL 10.36-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 CRITICAL 10.36-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-13
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-13
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-13
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-13
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-13
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
libperl5.32 CVE-2020-16156 HIGH 5.32.1-4+deb11u2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libperl5.32 CVE-2011-4116 LOW 5.32.1-4+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
libpng16-16 CVE-2019-6129 LOW 1.6.37-3
Expand...https://access.redhat.com/security/cve/CVE-2019-6129
https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libpng16-16 CVE-2021-4214 LOW 1.6.37-3
Expand...https://access.redhat.com/security/cve/CVE-2021-4214
libsepol1 CVE-2021-36084 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36085 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36086 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36087 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
libsmartcols1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libsqlite3-0 CVE-2021-45346 MEDIUM 3.34.1-3
Expand...https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/53de8864ba114bf6
libsqlite3-0 CVE-2021-36690 LOW 3.34.1-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://ubuntu.com/security/notices/USN-5403-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
libss2 CVE-2022-1304 HIGH 1.46.2-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1n-0+deb11u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libssl1.1 CVE-2007-6755 LOW 1.1.1n-0+deb11u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1n-0+deb11u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libsystemd0 CVE-2013-4392 LOW 247.3-7
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2020-13529 LOW 247.3-7
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libtesseract4 CVE-2021-36081 HIGH 4.1.1-2.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=29698
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/tesseract-ocr/OSV-2021-211.yaml
https://github.com/tesseract-ocr/tesseract/commit/e6f15621c2ab2ecbfabf656942d8ef66f03b2d55
libtiff5 CVE-2022-1210 MEDIUM 4.2.0-1+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-1210
https://gitlab.com/libtiff/libtiff/-/issues/402
https://gitlab.com/libtiff/libtiff/uploads/c3da94e53cf1e1e8e6d4d3780dc8c42f/example.tiff
https://nvd.nist.gov/vuln/detail/CVE-2022-1210
https://security.netapp.com/advisory/ntap-20220513-0005/
https://vuldb.com/?id.196363
libtiff5 CVE-2022-1354 MEDIUM 4.2.0-1+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-1354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354
https://gitlab.com/libtiff/libtiff/-/issues/319
libtiff5 CVE-2022-1355 MEDIUM 4.2.0-1+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-1355
libtiff5 CVE-2022-1622 MEDIUM 4.2.0-1+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-1622
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1622.json
https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a
https://gitlab.com/libtiff/libtiff/-/issues/410
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7IWZTB4J2N4F5OR5QY4VHDSKWKZSWN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXAFOP6QQRNZD3HPZ6BMCEZZOM4YIZMK/
https://nvd.nist.gov/vuln/detail/CVE-2022-1622
https://security.netapp.com/advisory/ntap-20220616-0005/
libtiff5 CVE-2022-1623 MEDIUM 4.2.0-1+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-1623
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1623.json
https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a
https://gitlab.com/libtiff/libtiff/-/issues/410
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7IWZTB4J2N4F5OR5QY4VHDSKWKZSWN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXAFOP6QQRNZD3HPZ6BMCEZZOM4YIZMK/
https://nvd.nist.gov/vuln/detail/CVE-2022-1623
https://security.netapp.com/advisory/ntap-20220616-0005/
libtiff5 CVE-2022-2056 MEDIUM 4.2.0-1+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-2056
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2056.json
https://gitlab.com/libtiff/libtiff/-/issues/415
https://gitlab.com/libtiff/libtiff/-/merge_requests/346
libtiff5 CVE-2022-2057 MEDIUM 4.2.0-1+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-2057
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2057.json
https://gitlab.com/libtiff/libtiff/-/issues/427
https://gitlab.com/libtiff/libtiff/-/merge_requests/346
libtiff5 CVE-2022-2058 MEDIUM 4.2.0-1+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-2058
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2058.json
https://gitlab.com/libtiff/libtiff/-/issues/428
https://gitlab.com/libtiff/libtiff/-/merge_requests/346
libtiff5 CVE-2014-8130 LOW 4.2.0-1+deb11u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://access.redhat.com/security/cve/CVE-2014-8130
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
libtiff5 CVE-2017-16232 LOW 4.2.0-1+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
https://access.redhat.com/security/cve/CVE-2017-16232
libtiff5 CVE-2017-17973 LOW 4.2.0-1+deb11u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://access.redhat.com/security/cve/CVE-2017-17973
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
libtiff5 CVE-2017-5563 LOW 4.2.0-1+deb11u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://access.redhat.com/security/cve/CVE-2017-5563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff5 CVE-2017-9117 LOW 4.2.0-1+deb11u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://access.redhat.com/security/cve/CVE-2017-9117
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff5 CVE-2018-10126 LOW 4.2.0-1+deb11u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://access.redhat.com/security/cve/CVE-2018-10126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2022-1056 LOW 4.2.0-1+deb11u1
Expand...https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1056.json
https://gitlab.com/libtiff/libtiff/-/issues/391
https://gitlab.com/libtiff/libtiff/-/merge_requests/307
https://nvd.nist.gov/vuln/detail/CVE-2022-1056
libtinfo6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libudev1 CVE-2013-4392 LOW 247.3-7
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2020-13529 LOW 247.3-7
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libuuid1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libwebp6 CVE-2016-9085 LOW 0.6.1-2.1
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://access.redhat.com/security/cve/CVE-2016-9085
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libwebpmux3 CVE-2016-9085 LOW 0.6.1-2.1
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://access.redhat.com/security/cve/CVE-2016-9085
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libxslt1.1 CVE-2015-9019 LOW 1.1.34-4
Expand...https://access.redhat.com/security/cve/CVE-2015-9019
https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
libxtables12 CVE-2012-2663 LOW 1.8.7-1
Expand...http://www.spinics.net/lists/netfilter-devel/msg21248.html
https://access.redhat.com/security/cve/CVE-2012-2663
https://bugzilla.redhat.com/show_bug.cgi?id=826702
linux-libc-dev CVE-2013-7445 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2013-7445
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
linux-libc-dev CVE-2019-19378 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2019-19449 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://ubuntu.com/security/notices/USN-5343-1
linux-libc-dev CVE-2019-19814 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2020-12362 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2020-12362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12362
https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2021-3847 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3847
https://bugzilla.redhat.com/show_bug.cgi?id=2009704
https://nvd.nist.gov/vuln/detail/CVE-2021-3847
https://www.openwall.com/lists/oss-security/2021/10/14/3
linux-libc-dev CVE-2021-3864 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864
https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com
https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/
https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com
https://www.openwall.com/lists/oss-security/2021/10/20/2
linux-libc-dev CVE-2021-39686 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-39686
https://android.googlesource.com/kernel/common/+/11db2de0af2a
https://android.googlesource.com/kernel/common/+/3af7a2f61023
https://android.googlesource.com/kernel/common/+/a4eacf3227bd
https://android.googlesource.com/kernel/common/+/d49297739550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39686
https://source.android.com/security/bulletin/2022-03-01
linux-libc-dev CVE-2021-4204 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-4204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4204
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/impish/commit/?id=53fb7741ff9d546174dbb585957b4f8b6afbdb83
https://ubuntu.com/security/notices/USN-5217-1
https://ubuntu.com/security/notices/USN-5218-1
https://ubuntu.com/security/notices/USN-5219-1
https://www.openwall.com/lists/oss-security/2022/01/11/4
linux-libc-dev CVE-2022-0500 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0500
https://bugzilla.redhat.com/show_bug.cgi?id=2044578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0500
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57
https://nvd.nist.gov/vuln/detail/CVE-2022-0500
https://security.netapp.com/advisory/ntap-20220519-0001/
linux-libc-dev CVE-2022-1247 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1247
linux-libc-dev CVE-2022-1679 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1679
https://git.kernel.org/pub/scm/linux/kernel/git/kvalo/ath.git/commit/?h=ath-next&id=0ac4827f78c7ffe8eef074bc010e7e34bc22f533
https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/
https://lore.kernel.org/lkml/f158608e209a6f45c76ec856474a796df93d9dcf.1652553719.git.paskripkin@gmail.com/T/#u
https://security.netapp.com/advisory/ntap-20220629-0007/
https://ubuntu.com/security/notices/USN-5500-1
linux-libc-dev CVE-2022-1882 HIGH 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1882
https://bugzilla.redhat.com/show_bug.cgi?id=2089701
https://lore.kernel.org/lkml/20220507115605.96775-1-tcs.kernel@gmail.com/T/
https://nvd.nist.gov/vuln/detail/CVE-2022-1882
linux-libc-dev CVE-2019-15213 MEDIUM 5.10.120-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://access.redhat.com/security/cve/CVE-2019-15213
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
linux-libc-dev CVE-2019-15794 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2019-15794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
linux-libc-dev CVE-2019-16089 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
linux-libc-dev CVE-2019-20794 MEDIUM 5.10.120-1
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://access.redhat.com/security/cve/CVE-2019-20794
https://github.com/sargun/fuse-example
https://nvd.nist.gov/vuln/detail/CVE-2019-20794
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
linux-libc-dev CVE-2020-12363 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2020-12363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-12364 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2020-12364
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-14304 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2020-14304
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
linux-libc-dev CVE-2020-15802 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2020-15802
https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
linux-libc-dev CVE-2020-24504 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2020-24504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
linux-libc-dev CVE-2020-26555 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2020-26555
https://bugzilla.redhat.com/show_bug.cgi?id=1918601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26555
https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://ubuntu.com/security/notices/USN-5343-1
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/impersonation-pin-pairing/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
linux-libc-dev CVE-2020-36516 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2020-36516
https://dl.acm.org/doi/10.1145/3372297.3417884
https://linux.oracle.com/cve/CVE-2020-36516.html
https://linux.oracle.com/errata/ELSA-2022-9314.html
https://security.netapp.com/advisory/ntap-20220331-0003/
https://www.spinics.net/lists/netdev/msg795642.html
linux-libc-dev CVE-2021-33061 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-33061
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33061
https://security.netapp.com/advisory/ntap-20220210-0010/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html
linux-libc-dev CVE-2021-3669 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-21781.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3612.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3669.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3752.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3772.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3773.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4002.json
https://access.redhat.com/security/cve/CVE-2021-3669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://linux.oracle.com/cve/CVE-2021-3669.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
linux-libc-dev CVE-2021-3714 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3714
https://arxiv.org/abs/2111.08553
https://arxiv.org/pdf/2111.08553.pdf
linux-libc-dev CVE-2021-3759 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://linux.oracle.com/cve/CVE-2021-3759.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
linux-libc-dev CVE-2021-4023 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-4023
https://bugzilla.redhat.com/show_bug.cgi?id=2026484
https://nvd.nist.gov/vuln/detail/CVE-2021-4023
linux-libc-dev CVE-2021-4037 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-4037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4037
https://errata.almalinux.org/8/ALSA-2022-1988.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
https://linux.oracle.com/cve/CVE-2021-4037.html
https://linux.oracle.com/errata/ELSA-2022-1988.html
linux-libc-dev CVE-2021-4149 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-4149
https://bugzilla.redhat.com/show_bug.cgi?id=2026485
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4149
https://git.kernel.org/linus/19ea40dddf1833db868533958ca066f368862211 (5.15-rc6)
https://linux.oracle.com/cve/CVE-2021-4149.html
https://linux.oracle.com/errata/ELSA-2022-9348.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lkml.org/lkml/2021/10/18/885
https://lkml.org/lkml/2021/9/13/2565
https://nvd.nist.gov/vuln/detail/CVE-2021-4149
https://ubuntu.com/security/notices/USN-5466-1
linux-libc-dev CVE-2021-44879 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-44879
https://bugzilla.kernel.org/show_bug.cgi?id=215231
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9056d6489f5a41cfbb67f719d2c0ce61ead72d9f
https://lkml.org/lkml/2022/1/24/4067
https://lore.kernel.org/linux-f2fs-devel/20211206144421.3735-3-chao@kernel.org/T/
https://nvd.nist.gov/vuln/detail/CVE-2021-44879
https://ubuntu.com/security/notices/USN-5302-1
https://ubuntu.com/security/notices/USN-5383-1
https://www.openwall.com/lists/oss-security/2022/02/12/1
linux-libc-dev CVE-2022-0171 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0171
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=683412ccf61294d727ead4a73d97397396e69a6b
linux-libc-dev CVE-2022-0400 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0400
https://bugzilla.redhat.com/show_bug.cgi?id=2040604
https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public)
https://bugzilla.redhat.com/show_bug.cgi?id=2044575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0400
linux-libc-dev CVE-2022-0480 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-0480
https://bugzilla.redhat.com/show_bug.cgi?id=2049700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0480
https://git.kernel.org/linus/0f12156dff2862ac54235fc72703f18770769042 (5.15-rc1)
https://github.com/kata-containers/kata-containers/issues/3373
https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/
linux-libc-dev CVE-2022-1184 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1184
linux-libc-dev CVE-2022-1280 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1280
https://bugzilla.redhat.com/show_bug.cgi?id=2071022
https://www.openwall.com/lists/oss-security/2022/04/12/3
linux-libc-dev CVE-2022-1462 MEDIUM 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-1462
https://bugzilla.redhat.com/show_bug.cgi?id=2078466
https://seclists.org/oss-sec/2022/q2/155
linux-libc-dev CVE-2022-21123 MEDIUM 5.10.120-1
Expand...INTEL-TA-00615
http://www.openwall.com/lists/oss-security/2022/06/16/1
https://access.redhat.com/security/cve/CVE-2022-21123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21123
https://linux.oracle.com/cve/CVE-2022-21123.html
https://linux.oracle.com/errata/ELSA-2022-9508.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://security.netapp.com/advisory/ntap-20220624-0008/
https://ubuntu.com/security/notices/USN-5484-1
https://ubuntu.com/security/notices/USN-5485-1
https://ubuntu.com/security/notices/USN-5485-2
https://ubuntu.com/security/notices/USN-5486-1
https://www.debian.org/security/2022/dsa-5173
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#SBDR
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://xenbits.xen.org/xsa/advisory-404.html
linux-libc-dev CVE-2022-21125 MEDIUM 5.10.120-1
Expand...INTEL-TA-00615
http://www.openwall.com/lists/oss-security/2022/06/16/1
http://xenbits.xen.org/xsa/advisory-404.html
https://access.redhat.com/security/cve/CVE-2022-21125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21125
https://linux.oracle.com/cve/CVE-2022-21125.html
https://linux.oracle.com/errata/ELSA-2022-9508.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://security.netapp.com/advisory/ntap-20220624-0008/
https://ubuntu.com/security/notices/USN-5484-1
https://ubuntu.com/security/notices/USN-5485-1
https://ubuntu.com/security/notices/USN-5485-2
https://www.debian.org/security/2022/dsa-5173
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#SBDS
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://xenbits.xen.org/xsa/advisory-404.html
linux-libc-dev CVE-2022-21166 MEDIUM 5.10.120-1
Expand...INTEL-TA-00615
http://www.openwall.com/lists/oss-security/2022/06/16/1
https://access.redhat.com/security/cve/CVE-2022-21166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21166
https://linux.oracle.com/cve/CVE-2022-21166.html
https://linux.oracle.com/errata/ELSA-2022-9508.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://security.netapp.com/advisory/ntap-20220624-0008/
https://ubuntu.com/security/notices/USN-5484-1
https://ubuntu.com/security/notices/USN-5485-1
https://ubuntu.com/security/notices/USN-5485-2
https://ubuntu.com/security/notices/USN-5486-1
https://www.debian.org/security/2022/dsa-5173
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#DRPW
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://xenbits.xen.org/xsa/advisory-404.html
linux-libc-dev CVE-2004-0230 LOW 5.10.120-1
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
linux-libc-dev CVE-2005-3660 LOW 5.10.120-1
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
linux-libc-dev CVE-2007-3719 LOW 5.10.120-1
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
https://access.redhat.com/security/cve/CVE-2007-3719
linux-libc-dev CVE-2008-2544 LOW 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2008-2544
https://bugzilla.redhat.com/show_bug.cgi?id=213135
linux-libc-dev CVE-2008-4609 LOW 5.10.120-1
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://access.redhat.com/security/cve/CVE-2008-4609
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://nvd.nist.gov/vuln/detail/CVE-2008-4609
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
linux-libc-dev CVE-2010-4563 LOW 5.10.120-1
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
https://access.redhat.com/security/cve/CVE-2010-4563
https://nvd.nist.gov/vuln/detail/CVE-2010-4563
linux-libc-dev CVE-2010-5321 LOW 5.10.120-1
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://access.redhat.com/security/cve/CVE-2010-5321
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
linux-libc-dev CVE-2011-4915 LOW 5.10.120-1
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
linux-libc-dev CVE-2011-4917 LOW 5.10.120-1
Expand...https://lkml.org/lkml/2011/11/7/340
https://www.openwall.com/lists/oss-security/2011/12/28/4
linux-libc-dev CVE-2012-4542 LOW 5.10.120-1
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://access.redhat.com/security/cve/CVE-2012-4542
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
linux-libc-dev CVE-2014-9892 LOW 5.10.120-1
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
linux-libc-dev CVE-2014-9900 LOW 5.10.120-1
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://access.redhat.com/security/cve/CVE-2014-9900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
linux-libc-dev CVE-2015-2877 LOW 5.10.120-1
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://access.redhat.com/security/cve/CVE-2015-2877
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
linux-libc-dev CVE-2016-10723 LOW 5.10.120-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
linux-libc-dev CVE-2016-8660 LOW 5.10.120-1
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://access.redhat.com/security/cve/CVE-2016-8660
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
linux-libc-dev CVE-2017-0630 LOW 5.10.120-1
Expand...http://www.securityfocus.com/bid/98213
https://access.redhat.com/security/cve/CVE-2017-0630
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
linux-libc-dev CVE-2017-13693 LOW 5.10.120-1
Expand...http://www.securityfocus.com/bid/100502
https://access.redhat.com/security/cve/CVE-2017-13693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
linux-libc-dev CVE-2017-13694 LOW 5.10.120-1
Expand...http://www.securityfocus.com/bid/100500
https://access.redhat.com/security/cve/CVE-2017-13694
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
linux-libc-dev CVE-2018-1121 LOW 5.10.120-1
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://access.redhat.com/security/cve/CVE-2018-1121
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
linux-libc-dev CVE-2018-12928 LOW 5.10.120-1
Expand...http://www.securityfocus.com/bid/104593
https://access.redhat.com/security/cve/CVE-2018-12928
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
linux-libc-dev CVE-2018-17977 LOW 5.10.120-1
Expand...http://www.securityfocus.com/bid/105539
https://access.redhat.com/security/cve/CVE-2018-17977
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
linux-libc-dev CVE-2019-11191 LOW 5.10.120-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://access.redhat.com/security/cve/CVE-2019-11191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
linux-libc-dev CVE-2019-12378 LOW 5.10.120-1
Expand...http://www.securityfocus.com/bid/108475
https://access.redhat.com/security/cve/CVE-2019-12378
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
linux-libc-dev CVE-2019-12379 LOW 5.10.120-1
Expand...http://www.securityfocus.com/bid/108478
https://access.redhat.com/security/cve/CVE-2019-12379
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
linux-libc-dev CVE-2019-12380 LOW 5.10.120-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://access.redhat.com/security/cve/CVE-2019-12380
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
linux-libc-dev CVE-2019-12381 LOW 5.10.120-1
Expand...http://www.securityfocus.com/bid/108473
https://access.redhat.com/security/cve/CVE-2019-12381
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
linux-libc-dev CVE-2019-12382 LOW 5.10.120-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://access.redhat.com/security/cve/CVE-2019-12382
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
linux-libc-dev CVE-2019-12455 LOW 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2019-12455
https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
linux-libc-dev CVE-2019-12456 LOW 5.10.120-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2019-12456
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
linux-libc-dev CVE-2019-16229 LOW 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16229
https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
linux-libc-dev CVE-2019-16230 LOW 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16230
https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
linux-libc-dev CVE-2019-16231 LOW 5.10.120-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://access.redhat.com/security/cve/CVE-2019-16231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
linux-libc-dev CVE-2019-16232 LOW 5.10.120-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://access.redhat.com/security/cve/CVE-2019-16232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
linux-libc-dev CVE-2019-16233 LOW 5.10.120-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://access.redhat.com/security/cve/CVE-2019-16233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
linux-libc-dev CVE-2019-16234 LOW 5.10.120-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://access.redhat.com/security/cve/CVE-2019-16234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
linux-libc-dev CVE-2019-19070 LOW 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19070
https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
linux-libc-dev CVE-2020-11725 LOW 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2020-11725
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://nvd.nist.gov/vuln/detail/CVE-2020-11725
https://twitter.com/yabbadabbadrew/status/1248632267028582400
linux-libc-dev CVE-2020-35501 LOW 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2020-35501
https://bugzilla.redhat.com/show_bug.cgi?id=1908577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35501
https://www.openwall.com/lists/oss-security/2021/02/18/1
linux-libc-dev CVE-2021-26934 LOW 5.10.120-1
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://nvd.nist.gov/vuln/detail/CVE-2021-26934
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
linux-libc-dev CVE-2021-32078 LOW 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2021-32078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://nvd.nist.gov/vuln/detail/CVE-2021-32078
https://security.netapp.com/advisory/ntap-20210813-0002/
linux-libc-dev CVE-2022-25265 LOW 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-25265
https://github.com/torvalds/linux/blob/1c33bb0507508af24fd754dd7123bd8e997fab2f/arch/x86/include/asm/elf.h#L281-L294
https://github.com/x0reaxeax/exec-prot-bypass
https://nvd.nist.gov/vuln/detail/CVE-2022-25265
https://security.netapp.com/advisory/ntap-20220318-0005/
linux-libc-dev CVE-2022-32296 LOW 5.10.120-1
Expand...https://access.redhat.com/security/cve/CVE-2022-32296
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.9
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4c2c8f03a5ab7cb04ec64724d7d176d00bcc91e5
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2022-32296
https://www.debian.org/security/2022/dsa-5173
linux-libc-dev CVE-2022-32981 LOW 5.10.120-1 5.10.127-1
Expand...http://www.openwall.com/lists/oss-security/2022/06/14/3
https://access.redhat.com/security/cve/CVE-2022-32981
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?id=8e1278444446fc97778a5e5c99bca1ce0bbc5ec9
https://nvd.nist.gov/vuln/detail/CVE-2022-32981
linux-libc-dev CVE-2022-34918 UNKNOWN 5.10.120-1
Expand...http://www.openwall.com/lists/oss-security/2022/07/05/1
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e6bc1f6cabcd30aba0b11219d8e01b952eacbb6
https://lore.kernel.org/netfilter-devel/cd9428b6-7ffb-dd22-d949-d86f4869f452@randorisec.fr/T/#u
https://www.openwall.com/lists/oss-security/2022/07/02/3
login CVE-2007-5686 LOW 1:4.8.1-1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2019-19882 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
logsave CVE-2022-1304 HIGH 1.46.2-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
mariadb-common CVE-2021-46669 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2022-27376 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27376
https://jira.mariadb.org/browse/MDEV-26354
https://nvd.nist.gov/vuln/detail/CVE-2022-27376
https://security.netapp.com/advisory/ntap-20220519-0007/
mariadb-common CVE-2022-27377 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27377
https://jira.mariadb.org/browse/MDEV-26281
https://nvd.nist.gov/vuln/detail/CVE-2022-27377
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-27378 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27378
https://jira.mariadb.org/browse/MDEV-26423
https://nvd.nist.gov/vuln/detail/CVE-2022-27378
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-common CVE-2022-27379 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27379
https://jira.mariadb.org/browse/MDEV-26353
https://nvd.nist.gov/vuln/detail/CVE-2022-27379
https://security.netapp.com/advisory/ntap-20220526-0005/
mariadb-common CVE-2022-27380 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27380
https://jira.mariadb.org/browse/MDEV-26280
https://nvd.nist.gov/vuln/detail/CVE-2022-27380
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-27381 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27381
https://jira.mariadb.org/browse/MDEV-26061
https://nvd.nist.gov/vuln/detail/CVE-2022-27381
https://security.netapp.com/advisory/ntap-20220519-0006/
mariadb-common CVE-2022-27382 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27382
https://jira.mariadb.org/browse/MDEV-26402
https://nvd.nist.gov/vuln/detail/CVE-2022-27382
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-common CVE-2022-27383 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27383
https://jira.mariadb.org/browse/MDEV-26323
https://nvd.nist.gov/vuln/detail/CVE-2022-27383
https://security.netapp.com/advisory/ntap-20220519-0006/
mariadb-common CVE-2022-27384 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27384
https://jira.mariadb.org/browse/MDEV-26047
https://nvd.nist.gov/vuln/detail/CVE-2022-27384
https://security.netapp.com/advisory/ntap-20220519-0006/
mariadb-common CVE-2022-27385 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27385
https://jira.mariadb.org/browse/MDEV-26415
https://nvd.nist.gov/vuln/detail/CVE-2022-27385
https://security.netapp.com/advisory/ntap-20220526-0008/
mariadb-common CVE-2022-27386 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27386
https://jira.mariadb.org/browse/MDEV-26406
https://nvd.nist.gov/vuln/detail/CVE-2022-27386
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-common CVE-2022-27387 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27387
https://jira.mariadb.org/browse/MDEV-26422
https://nvd.nist.gov/vuln/detail/CVE-2022-27387
https://security.netapp.com/advisory/ntap-20220526-0004/
mariadb-common CVE-2022-27444 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27444
https://jira.mariadb.org/browse/MDEV-28080
https://nvd.nist.gov/vuln/detail/CVE-2022-27444
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27445 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27445
https://jira.mariadb.org/browse/MDEV-28081
https://nvd.nist.gov/vuln/detail/CVE-2022-27445
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27446 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27446
https://jira.mariadb.org/browse/MDEV-28082
https://nvd.nist.gov/vuln/detail/CVE-2022-27446
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27447 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27447
https://jira.mariadb.org/browse/MDEV-28099
https://nvd.nist.gov/vuln/detail/CVE-2022-27447
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27448 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27448
https://jira.mariadb.org/browse/MDEV-28095
https://nvd.nist.gov/vuln/detail/CVE-2022-27448
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27449 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27449
https://jira.mariadb.org/browse/MDEV-28089
https://nvd.nist.gov/vuln/detail/CVE-2022-27449
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27451 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27451
https://jira.mariadb.org/browse/MDEV-28094
https://nvd.nist.gov/vuln/detail/CVE-2022-27451
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27452 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27452
https://jira.mariadb.org/browse/MDEV-28090
https://nvd.nist.gov/vuln/detail/CVE-2022-27452
https://security.netapp.com/advisory/ntap-20220526-0006/
mariadb-common CVE-2022-27455 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27455
https://jira.mariadb.org/browse/MDEV-28097
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-27456 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27456
https://jira.mariadb.org/browse/MDEV-28093
https://nvd.nist.gov/vuln/detail/CVE-2022-27456
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-27457 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27457
https://jira.mariadb.org/browse/MDEV-28098
https://nvd.nist.gov/vuln/detail/CVE-2022-27457
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-27458 HIGH 1:10.5.15-0+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27458
https://jira.mariadb.org/browse/MDEV-28099
https://nvd.nist.gov/vuln/detail/CVE-2022-27458
https://security.netapp.com/advisory/ntap-20220526-0007/
mariadb-common CVE-2022-32081 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26420
mariadb-common CVE-2022-32082 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26433
mariadb-common CVE-2022-32083 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26047
mariadb-common CVE-2022-32084 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26427
mariadb-common CVE-2022-32085 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26407
mariadb-common CVE-2022-32086 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26412
mariadb-common CVE-2022-32087 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26437
mariadb-common CVE-2022-32088 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26419
mariadb-common CVE-2022-32089 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26410
mariadb-common CVE-2022-32091 UNKNOWN 1:10.5.15-0+deb11u1
Expand...https://jira.mariadb.org/browse/MDEV-26431
mount CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
ncurses-base CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
nginx CVE-2021-3618 HIGH 1.18.0-6.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
nginx CVE-2020-36309 MEDIUM 1.18.0-6.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
nginx CVE-2009-4487 LOW 1.18.0-6.1
Expand...http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.securityfocus.com/bid/37711
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
https://access.redhat.com/security/cve/CVE-2009-4487
https://nvd.nist.gov/vuln/detail/CVE-2009-4487
nginx CVE-2013-0337 LOW 1.18.0-6.1
Expand...http://secunia.com/advisories/55181
http://security.gentoo.org/glsa/glsa-201310-04.xml
http://www.openwall.com/lists/oss-security/2013/02/21/15
http://www.openwall.com/lists/oss-security/2013/02/22/1
http://www.openwall.com/lists/oss-security/2013/02/24/1
nginx-common CVE-2021-3618 HIGH 1.18.0-6.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
nginx-common CVE-2020-36309 MEDIUM 1.18.0-6.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
nginx-common CVE-2009-4487 LOW 1.18.0-6.1
Expand...http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.securityfocus.com/bid/37711
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
https://access.redhat.com/security/cve/CVE-2009-4487
https://nvd.nist.gov/vuln/detail/CVE-2009-4487
nginx-common CVE-2013-0337 LOW 1.18.0-6.1
Expand...http://secunia.com/advisories/55181
http://security.gentoo.org/glsa/glsa-201310-04.xml
http://www.openwall.com/lists/oss-security/2013/02/21/15
http://www.openwall.com/lists/oss-security/2013/02/22/1
http://www.openwall.com/lists/oss-security/2013/02/24/1
nginx-core CVE-2021-3618 HIGH 1.18.0-6.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3618
https://alpaca-attack.com/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331
https://bugzilla.redhat.com/show_bug.cgi?id=1975623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618
https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html
https://marc.info/?l=sendmail-announce&m=159394546814125&w=2
https://nvd.nist.gov/vuln/detail/CVE-2021-3618
https://security.appspot.com/vsftpd/Changelog.txt
https://ubuntu.com/security/CVE-2021-3618
https://ubuntu.com/security/notices/USN-5371-1
https://ubuntu.com/security/notices/USN-5371-2
nginx-core CVE-2020-36309 MEDIUM 1.18.0-6.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309
https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16
https://github.com/openresty/lua-nginx-module/pull/1654
https://news.ycombinator.com/item?id=26712562
https://security.netapp.com/advisory/ntap-20210507-0005/
https://ubuntu.com/security/notices/USN-5371-1
nginx-core CVE-2009-4487 LOW 1.18.0-6.1
Expand...http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.securityfocus.com/bid/37711
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
https://access.redhat.com/security/cve/CVE-2009-4487
https://nvd.nist.gov/vuln/detail/CVE-2009-4487
nginx-core CVE-2013-0337 LOW 1.18.0-6.1
Expand...http://secunia.com/advisories/55181
http://security.gentoo.org/glsa/glsa-201310-04.xml
http://www.openwall.com/lists/oss-security/2013/02/21/15
http://www.openwall.com/lists/oss-security/2013/02/22/1
http://www.openwall.com/lists/oss-security/2013/02/24/1
openssh-client CVE-2021-41617 HIGH 1:8.4p1-5
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-41617.json
https://access.redhat.com/security/cve/CVE-2021-41617
https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://errata.almalinux.org/8/ALSA-2022-2013.html
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2022-2013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://nvd.nist.gov/vuln/detail/CVE-2021-41617
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
https://www.oracle.com/security-alerts/cpuapr2022.html
openssh-client CVE-2007-2243 LOW 1:8.4p1-5
Expand...http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html
http://securityreason.com/securityalert/2631
http://www.osvdb.org/34600
http://www.securityfocus.com/bid/23601
https://exchange.xforce.ibmcloud.com/vulnerabilities/33794
https://security.netapp.com/advisory/ntap-20191107-0003/
openssh-client CVE-2007-2768 LOW 1:8.4p1-5
Expand...http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html
http://www.osvdb.org/34601
https://nvd.nist.gov/vuln/detail/CVE-2007-2768
https://security.netapp.com/advisory/ntap-20191107-0002/
openssh-client CVE-2008-3234 LOW 1:8.4p1-5
Expand...http://www.securityfocus.com/bid/30276
https://exchange.xforce.ibmcloud.com/vulnerabilities/44037
https://www.exploit-db.com/exploits/6094
openssh-client CVE-2016-20012 LOW 1:8.4p1-5
Expand...https://access.redhat.com/security/cve/CVE-2016-20012
https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265
https://github.com/openssh/openssh-portable/pull/270
https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097
https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185
https://nvd.nist.gov/vuln/detail/CVE-2016-20012
https://rushter.com/blog/public-ssh-keys/
https://security.netapp.com/advisory/ntap-20211014-0005/
https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak
https://www.openwall.com/lists/oss-security/2018/08/24/1
openssh-client CVE-2018-15919 LOW 1:8.4p1-5
Expand...http://seclists.org/oss-sec/2018/q3/180
http://www.securityfocus.com/bid/105163
https://access.redhat.com/security/cve/CVE-2018-15919
https://security.netapp.com/advisory/ntap-20181221-0001/
openssh-client CVE-2019-6110 LOW 1:8.4p1-5
Expand...https://access.redhat.com/security/cve/CVE-2019-6110
https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
https://security.gentoo.org/glsa/201903-16
https://security.netapp.com/advisory/ntap-20190213-0001/
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
https://www.exploit-db.com/exploits/46193/
openssh-client CVE-2020-14145 LOW 1:8.4p1-5
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://access.redhat.com/security/cve/CVE-2020-14145
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://nvd.nist.gov/vuln/detail/CVE-2020-14145
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
openssh-client CVE-2020-15778 LOW 1:8.4p1-5
Expand...https://access.redhat.com/articles/5284081
https://access.redhat.com/security/cve/CVE-2020-15778
https://github.com/cpandya2909/CVE-2020-15778
https://github.com/cpandya2909/CVE-2020-15778/
https://news.ycombinator.com/item?id=25005567
https://nvd.nist.gov/vuln/detail/CVE-2020-15778
https://security.netapp.com/advisory/ntap-20200731-0007/
https://www.openssh.com/security.html
openssh-client CVE-2021-36368 LOW 1:8.4p1-5
Expand...https://access.redhat.com/security/cve/CVE-2021-36368
https://bugzilla.mindrot.org/show_bug.cgi?id=3316
https://docs.ssh-mitm.at/trivialauth.html
https://github.com/openssh/openssh-portable/pull/258
https://nvd.nist.gov/vuln/detail/CVE-2021-36368
https://security-tracker.debian.org/tracker/CVE-2021-36368
https://www.openssh.com/security.html
openssl CVE-2022-2068 CRITICAL 1.1.1n-0+deb11u2 1.1.1n-0+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
openssl CVE-2022-2097 MEDIUM 1.1.1n-0+deb11u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
openssl CVE-2007-6755 LOW 1.1.1n-0+deb11u2
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1n-0+deb11u2
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.8.1-1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2019-19882 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
patch CVE-2010-4651 LOW 2.7.6-7
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://access.redhat.com/security/cve/CVE-2010-4651
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
patch CVE-2018-6951 LOW 2.7.6-7
Expand...http://www.securityfocus.com/bid/103044
https://access.redhat.com/security/cve/CVE-2018-6951
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://nvd.nist.gov/vuln/detail/CVE-2018-6951
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
patch CVE-2018-6952 LOW 2.7.6-7
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://access.redhat.com/security/cve/CVE-2018-6952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6952
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
patch CVE-2021-45261 LOW 2.7.6-7
Expand...https://access.redhat.com/security/cve/CVE-2021-45261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45261
https://savannah.gnu.org/bugs/?61685
perl CVE-2020-16156 HIGH 5.32.1-4+deb11u2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl CVE-2011-4116 LOW 5.32.1-4+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
perl-base CVE-2020-16156 HIGH 5.32.1-4+deb11u2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.32.1-4+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
perl-modules-5.32 CVE-2020-16156 HIGH 5.32.1-4+deb11u2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.32 CVE-2011-4116 LOW 5.32.1-4+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
tar CVE-2005-2541 LOW 1.34+dfsg-1
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tesseract-ocr CVE-2021-36081 HIGH 4.1.1-2.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=29698
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/tesseract-ocr/OSV-2021-211.yaml
https://github.com/tesseract-ocr/tesseract/commit/e6f15621c2ab2ecbfabf656942d8ef66f03b2d55
unzip CVE-2022-0529 MEDIUM 6.0-26
Expand...https://access.redhat.com/security/cve/CVE-2022-0529
https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0529
https://github.com/ByteHackr/unzip_poc
https://nvd.nist.gov/vuln/detail/CVE-2022-0529
unzip CVE-2022-0530 MEDIUM 6.0-26
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://access.redhat.com/security/cve/CVE-2022-0530
https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0530
https://github.com/ByteHackr/unzip_poc
https://nvd.nist.gov/vuln/detail/CVE-2022-0530
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
unzip CVE-2021-4217 LOW 6.0-26
Expand...https://access.redhat.com/security/cve/CVE-2021-4217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4217
util-linux CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/

python-pkg

Package Vulnerability Severity Installed Version Fixed Version Links
Django CVE-2022-34265 CRITICAL 4.0.5 3.2.14, 4.0.6
Expand...https://access.redhat.com/security/cve/CVE-2022-34265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34265
https://docs.djangoproject.com/en/4.0/releases/security/
https://groups.google.com/forum/#!forum/django-announce
https://ubuntu.com/security/notices/USN-5501-1
https://www.djangoproject.com/weblog/2022/jul/04/security-releases/

Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
coreutils CVE-2016-2781 LOW 8.30-3ubuntu2
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
curl CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
e2fsprogs CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libasn1-8-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libc-bin CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc6 CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libcom-err2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libext2fs2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libgmp10 CVE-2021-43618 LOW 2:6.2.0+dfsg-4
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssapi3-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhcrypto4-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhx509-5-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libk5crypto3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-26-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5support0 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libncurses6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-12ubuntu0.1
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libperl5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libroken18-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libsqlite3-0 CVE-2020-9794 MEDIUM 3.31.1-4ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2020-9849 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libss2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libssl1.1 CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libtinfo6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libwind0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
locales CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
login CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
logsave CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
mariadb-client CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-core-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-common CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
ncurses-base CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
openssl CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
passwd CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
perl CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
redis-server CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-server CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-tools CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
vim-common CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-common CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-common CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-common CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-common CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-common CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-common CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-tiny CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-tiny CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-tiny CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-tiny CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-tiny CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-tiny CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
wget CVE-2021-31879 MEDIUM 1.20.3-1ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
xxd CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
xxd CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
xxd CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
xxd CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
xxd CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
xxd CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
xxd CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1

Container: tccr.io/truecharts/postgresql:v14.4.0@sha256:16f1954b5e3ca05d163c5d3c6edda0ec4e687cdd524133241df639f4423946dc (debian 11.3)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 2.2.4
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bsdutils CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
coreutils CVE-2016-2781 LOW 8.32-4
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
coreutils CVE-2017-18018 LOW 8.32-4
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
curl CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
curl CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
curl CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libapt-pkg6.0 CVE-2011-3374 LOW 2.2.4
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libc-bin CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-bin CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-bin CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-l10n CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-l10n CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-l10n CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-l10n CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-l10n CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-l10n CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6 CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6 CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libcom-err2 CVE-2022-1304 HIGH 1.46.2-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
libcurl4 CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl4 CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libdb5.3 CVE-2019-8457 CRITICAL 5.3.28+dfsg1-0.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
libgcrypt20 CVE-2021-33560 HIGH 1.8.7-6
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2018-6829 LOW 1.8.7-6
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgnutls30 CVE-2021-4209 MEDIUM 3.7.1-5
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
libgnutls30 CVE-2011-3389 LOW 3.7.1-5
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libk5crypto3 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
libldap-2.4-2 CVE-2017-14159 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2017-17740 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2020-15719 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libmount1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libncurses6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 CRITICAL 10.36-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 CRITICAL 10.36-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-13
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-13
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-13
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-13
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-13
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
libsepol1 CVE-2021-36084 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36085 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36086 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36087 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
libsmartcols1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libsqlite3-0 CVE-2021-45346 MEDIUM 3.34.1-3
Expand...https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/53de8864ba114bf6
libsqlite3-0 CVE-2021-36690 LOW 3.34.1-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://ubuntu.com/security/notices/USN-5403-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1n-0+deb11u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libssl1.1 CVE-2007-6755 LOW 1.1.1n-0+deb11u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1n-0+deb11u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libsystemd0 CVE-2013-4392 LOW 247.3-7
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2020-13529 LOW 247.3-7
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libtinfo6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libudev1 CVE-2013-4392 LOW 247.3-7
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2020-13529 LOW 247.3-7
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libuuid1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libxslt1.1 CVE-2015-9019 LOW 1.1.34-4
Expand...https://access.redhat.com/security/cve/CVE-2015-9019
https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
locales CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
locales CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
locales CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
locales CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
locales CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
locales CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
locales CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
login CVE-2007-5686 LOW 1:4.8.1-1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2019-19882 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
ncurses-base CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2097 MEDIUM 1.1.1n-0+deb11u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
openssl CVE-2007-6755 LOW 1.1.1n-0+deb11u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1n-0+deb11u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.8.1-1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2019-19882 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl-base CVE-2020-16156 HIGH 5.32.1-4+deb11u2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.32.1-4+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
tar CVE-2005-2541 LOW 1.34+dfsg-1
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
util-linux CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/

jar

No Vulnerabilities found

gobinary

Package Vulnerability Severity Installed Version Fixed Version Links
github.com/opencontainers/runc CVE-2022-29162 HIGH v1.0.1 v1.1.2
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
github.com/opencontainers/runc CVE-2021-43784 MEDIUM v1.0.1 v1.0.3
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
github.com/opencontainers/runc CVE-2022-24769 MEDIUM v1.0.1 v1.1.2
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162

Container: tccr.io/truecharts/multi-init:v0.0.1@sha256:41185dcea1e6f6a035d8090da40aecc6a69cef66b91dc1332a90c9d22861d367 (ubuntu 20.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
coreutils CVE-2016-2781 LOW 8.30-3ubuntu2
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
curl CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
e2fsprogs CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libasn1-8-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libc-bin CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libc6 CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
libcom-err2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2022-32206 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.68.0-1ubuntu2.11 7.68.0-1ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libext2fs2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libgmp10 CVE-2021-43618 LOW 2:6.2.0+dfsg-4
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssapi3-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhcrypto4-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhx509-5-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libk5crypto3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-26-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5support0 CVE-2021-36222 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-6ubuntu4.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libncurses6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 LOW 10.34-7
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-12ubuntu0.1
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libperl5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libroken18-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libsqlite3-0 CVE-2020-9794 MEDIUM 3.31.1-4ubuntu0.3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2020-9849 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.31.1-4ubuntu0.3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libss2 CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libssl1.1 CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libtinfo6 CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libwind0-heimdal CVE-2021-3671 LOW 7.7.0+dfsg-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
locales CVE-2016-20013 LOW 2.31-0ubuntu9.9
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
login CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
logsave CVE-2022-1304 MEDIUM 1.45.5-2ubuntu1 1.45.5-2ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
mariadb-client CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-client-core-10.3 CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-client-core-10.3 CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-27928 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://access.redhat.com/security/cve/CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
https://security.gentoo.org/glsa/202105-28
mariadb-common CVE-2021-46662 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://linux.oracle.com/cve/CVE-2021-46662.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46666 MEDIUM 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666
https://jira.mariadb.org/browse/MDEV-25635
https://linux.oracle.com/cve/CVE-2021-46666.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46667 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://linux.oracle.com/cve/CVE-2021-46667.html
https://linux.oracle.com/errata/ELSA-2022-1557.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
https://security.netapp.com/advisory/ntap-20220221-0002/
mariadb-common CVE-2021-46669 LOW 1:10.3.34-0ubuntu0.20.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-46669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://mariadb.com/kb/en/security/
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
https://security.netapp.com/advisory/ntap-20220221-0002/
ncurses-base CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2021-39537 LOW 6.2-0ubuntu2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
ncurses-bin CVE-2022-29458 LOW 6.2-0ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2068 MEDIUM 1.1.1f-1ubuntu2.13 1.1.1f-1ubuntu2.15
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://nvd.nist.gov/vuln/detail/CVE-2022-2068
https://ubuntu.com/security/notices/USN-5488-1
https://www.debian.org/security/2022/dsa-5169
https://www.openssl.org/news/secadv/20220621.txt
openssl CVE-2022-2097 MEDIUM 1.1.1f-1ubuntu2.13
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
passwd CVE-2013-4235 LOW 1:4.8.1-1ubuntu5.20.04.2
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
perl CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.30 CVE-2020-16156 MEDIUM 5.30.0-9ubuntu0.2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
redis-server CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-server CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-server CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2020-14147 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html
https://access.redhat.com/security/cve/CVE-2020-14147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14147
https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571
https://github.com/antirez/redis/pull/6875
https://nvd.nist.gov/vuln/detail/CVE-2020-14147
https://security.gentoo.org/glsa/202008-17
https://www.debian.org/security/2020/dsa-4731
https://www.oracle.com/security-alerts/cpujan2021.html
redis-tools CVE-2021-32626 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32626
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32627 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32627
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32628 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32628
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32672 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32672
https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32672
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32675 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32675
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-32687 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-32687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-32687
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
redis-tools CVE-2021-41099 MEDIUM 5:5.0.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-41099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099
https://errata.almalinux.org/8/ALSA-2021-3945.html
https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://nvd.nist.gov/vuln/detail/CVE-2021-41099
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
https://www.oracle.com/security-alerts/cpuapr2022.html
vim-common CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-common CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-common CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-common CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-common CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-common CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-common CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-common CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-common CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-common CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-common CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-common CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
vim-tiny CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
vim-tiny CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
vim-tiny CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
vim-tiny CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
vim-tiny CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
vim-tiny CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
vim-tiny CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
vim-tiny CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
vim-tiny CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
vim-tiny CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
vim-tiny CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1
wget CVE-2021-31879 MEDIUM 1.20.3-1ubuntu2
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
xxd CVE-2021-4166 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
xxd CVE-2021-4192 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0213 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0261 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0318 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-0319 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0351 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0359 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0361 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0368 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0392 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
xxd CVE-2022-0408 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0413 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-0417 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
xxd CVE-2022-0554 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://linux.oracle.com/cve/CVE-2022-0554.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0572 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
xxd CVE-2022-0685 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0714 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-0943 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://linux.oracle.com/cve/CVE-2022-0943.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1154 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2022-1420 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://linux.oracle.com/cve/CVE-2022-1420.html
https://linux.oracle.com/errata/ELSA-2022-5242.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
xxd CVE-2022-1616 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1619 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1620 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1621 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://linux.oracle.com/cve/CVE-2022-1621.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1629 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://linux.oracle.com/cve/CVE-2022-1629.html
https://linux.oracle.com/errata/ELSA-2022-5319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1851 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1927 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1942 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
xxd CVE-2022-1968 MEDIUM 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
xxd CVE-2021-3973 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
xxd CVE-2021-4193 LOW 2:8.1.2269-1ubuntu5.7
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0443 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
xxd CVE-2022-0729 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
xxd CVE-2022-1733 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1735 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1785 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1796 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
https://ubuntu.com/security/notices/USN-5498-1
xxd CVE-2022-1898 LOW 2:8.1.2269-1ubuntu5.7
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
https://ubuntu.com/security/notices/USN-5498-1

Container: tccr.io/truecharts/redis:v7.0.2@sha256:6fdca1a975247a29f5ed76752f99e880f0052672347b575c387e406fff09e3c8 (debian 11.3)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 2.2.4
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bsdutils CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
coreutils CVE-2016-2781 LOW 8.32-4
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
coreutils CVE-2017-18018 LOW 8.32-4
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
curl CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
curl CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
curl CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
curl CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
curl CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
curl CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libapt-pkg6.0 CVE-2011-3374 LOW 2.2.4
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libc-bin CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-bin CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc-bin CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2021-3999 HIGH 2.31-13+deb11u3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6 CVE-2010-4756 LOW 2.31-13+deb11u3
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
libc6 CVE-2018-20796 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.31-13+deb11u3
Expand...http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-9192 LOW 2.31-13+deb11u3
Expand...https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libcom-err2 CVE-2022-1304 HIGH 1.46.2-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
libcurl4 CVE-2021-22945 CRITICAL 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22945
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22946 HIGH 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-22576 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://linux.oracle.com/cve/CVE-2022-22576.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27775 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27781 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://hackerone.com/reports/1555441
https://nvd.nist.gov/vuln/detail/CVE-2022-27781
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2022-27782 HIGH 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://hackerone.com/reports/1555796
https://linux.oracle.com/cve/CVE-2022-27782.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27782
https://security.netapp.com/advisory/ntap-20220609-0009/
https://ubuntu.com/security/notices/USN-5412-1
libcurl4 CVE-2021-22947 MEDIUM 7.74.0-1.3+deb11u1
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22947.json
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2022-27774 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://linux.oracle.com/cve/CVE-2022-27774.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-27776 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://linux.oracle.com/cve/CVE-2022-27776.html
https://linux.oracle.com/errata/ELSA-2022-5313.html
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
libcurl4 CVE-2022-32205 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32205
https://curl.se/docs/CVE-2022-32205.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32206 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32206
https://curl.se/docs/CVE-2022-32206.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32207 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://ubuntu.com/security/notices/USN-5495-1
libcurl4 CVE-2022-32208 MEDIUM 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-32208
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
https://ubuntu.com/security/notices/USN-5495-1
https://ubuntu.com/security/notices/USN-5499-1
libcurl4 CVE-2021-22898 LOW 7.74.0-1.3+deb11u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://errata.almalinux.org/8/ALSA-2021-4511.html
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl4 CVE-2021-22922 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22922
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22922
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22923
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.74.0-1.3+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libdb5.3 CVE-2019-8457 CRITICAL 5.3.28+dfsg1-0.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
libgcrypt20 CVE-2021-33560 HIGH 1.8.7-6
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://errata.almalinux.org/8/ALSA-2021-4409.html
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2018-6829 LOW 1.8.7-6
Expand...https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgnutls30 CVE-2021-4209 MEDIUM 3.7.1-5
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
libgnutls30 CVE-2011-3389 LOW 3.7.1-5
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libk5crypto3 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.18.3-6+deb11u1
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://access.redhat.com/security/cve/CVE-2004-0971
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.18.3-6+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
libldap-2.4-2 CVE-2017-14159 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2017-17740 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2020-15719 LOW 2.4.57+dfsg-3+deb11u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://www.oracle.com/security-alerts/cpuapr2022.html
libmount1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libncurses6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncurses6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libncursesw6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libpcre2-8-0 CVE-2022-1586 CRITICAL 10.36-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://linux.oracle.com/cve/CVE-2022-1586.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
libpcre2-8-0 CVE-2022-1587 CRITICAL 10.36-2
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://linux.oracle.com/cve/CVE-2022-1587.html
https://linux.oracle.com/errata/ELSA-2022-5251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
libpcre3 CVE-2017-11164 LOW 2:8.39-13
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-13
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://access.redhat.com/security/cve/CVE-2017-16231
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-13
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7245
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-13
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://access.redhat.com/security/cve/CVE-2017-7246
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-13
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
libsepol1 CVE-2021-36084 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36085 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36086 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
libsepol1 CVE-2021-36087 LOW 3.1-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
libsmartcols1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
libssl1.1 CVE-2022-2097 MEDIUM 1.1.1n-0+deb11u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
libssl1.1 CVE-2007-6755 LOW 1.1.1n-0+deb11u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1n-0+deb11u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libsystemd0 CVE-2013-4392 LOW 247.3-7
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2020-13529 LOW 247.3-7
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libtinfo6 CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
libtinfo6 CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
libudev1 CVE-2013-4392 LOW 247.3-7
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2020-13529 LOW 247.3-7
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libuuid1 CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
login CVE-2007-5686 LOW 1:4.8.1-1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2019-19882 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
ncurses-base CVE-2022-29458 HIGH 6.2+20201114-2
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
ncurses-base CVE-2021-39537 LOW 6.2+20201114-2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
openssl CVE-2022-2097 MEDIUM 1.1.1n-0+deb11u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93
https://www.openssl.org/news/secadv/20220705.txt
openssl CVE-2007-6755 LOW 1.1.1n-0+deb11u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1n-0+deb11u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.8.1-1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2019-19882 LOW 1:4.8.1-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19882
https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl-base CVE-2020-16156 HIGH 5.32.1-4+deb11u2
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.32.1-4+deb11u2
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
tar CVE-2005-2541 LOW 1.34+dfsg-1
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
util-linux CVE-2022-0563 LOW 2.36.1-8+deb11u1
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/

gobinary

Package Vulnerability Severity Installed Version Fixed Version Links
github.com/opencontainers/runc CVE-2022-29162 HIGH v1.0.1 v1.1.2
Expand...https://access.redhat.com/security/cve/CVE-2022-29162
https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
https://github.com/opencontainers/runc/releases/tag/v1.1.2
https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPQU4YC4AAY54JDXGDQHJEYKSXXG5T2Y/
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
github.com/opencontainers/runc CVE-2021-43784 MEDIUM v1.0.1 v1.0.3
Expand...https://access.redhat.com/security/cve/CVE-2021-43784
https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
github.com/opencontainers/runc CVE-2022-24769 MEDIUM v1.0.1 v1.1.2
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162

gobinary

No Vulnerabilities found