TrueChartsClone/charts/stable/code-server/security.md

466 lines
446 KiB
Markdown
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: code-server/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;RELEASE-NAME-code-server&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-code-server&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV011 | CPU not limited | LOW | <details><summary>Expand...</summary> Enforcing CPU limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;resources.limits.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv011">https://avd.aquasec.com/appshield/ksv011</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-code-server&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | <details><summary>Expand...</summary> When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;resources.requests.cpu&#39; </details>| <details><summary>Expand...</summary><a href="https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits">https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits</a><br><a href="https://avd.aquasec.com/appshield/ksv015">https://avd.aquasec.com/appshield/ksv015</a><br></details> |
| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | <details><summary>Expand...</summary> When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;resources.requests.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv016">https://avd.aquasec.com/appshield/ksv016</a><br></details> |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | <details><summary>Expand...</summary> Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.privileged&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv017">https://avd.aquasec.com/appshield/ksv017</a><br></details> |
| Kubernetes Security Check | KSV018 | Memory not limited | LOW | <details><summary>Expand...</summary> Enforcing memory limits prevents DoS via resource exhaustion. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;resources.limits.memory&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-resources-limits-memory/">https://kubesec.io/basics/containers-resources-limits-memory/</a><br><a href="https://avd.aquasec.com/appshield/ksv018">https://avd.aquasec.com/appshield/ksv018</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-code-server&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-code-server&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;hostpatch&#39; of Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | <details><summary>Expand...</summary> HostPath volumes must be forbidden. <br> <hr> <br> Deployment &#39;RELEASE-NAME-code-server&#39; should not set &#39;spec.template.volumes.hostPath&#39; </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline">https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline</a><br><a href="https://avd.aquasec.com/appshield/ksv023">https://avd.aquasec.com/appshield/ksv023</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-code-server&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/code-server:v4.0.2@sha256:7c5ad7103055cb743b1f3647fcb2b2517d6ef6772a11d9c53443a056c2ea8002
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/code-server:v4.0.2@sha256:7c5ad7103055cb743b1f3647fcb2b2517d6ef6772a11d9c53443a056c2ea8002 (debian 11.2)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 2.2.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| bsdextrautils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| coreutils | CVE-2016-2781 | LOW | 8.32-4 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2016/q1/452">http://seclists.org/oss-sec/2016/q1/452</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/2">http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/3">http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lore.kernel.org/patchwork/patch/793178/">https://lore.kernel.org/patchwork/patch/793178/</a><br></details> |
| coreutils | CVE-2017-18018 | LOW | 8.32-4 | | <details><summary>Expand...</summary><a href="http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html">http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html</a><br></details> |
| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20220121-0008/">https://security.netapp.com/advisory/ntap-20220121-0008/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://ubuntu.com/security/notices/USN-5021-2">https://ubuntu.com/security/notices/USN-5021-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details> |
| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| git | CVE-2018-1000021 | LOW | 1:2.30.2-1 | | <details><summary>Expand...</summary><a href="http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html">http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021</a><br></details> |
| git | CVE-2022-24975 | LOW | 1:2.30.2-1 | | <details><summary>Expand...</summary><a href="https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191">https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191</a><br><a href="https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/">https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/</a><br></details> |
| git-man | CVE-2018-1000021 | LOW | 1:2.30.2-1 | | <details><summary>Expand...</summary><a href="http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html">http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021</a><br></details> |
| git-man | CVE-2022-24975 | LOW | 1:2.30.2-1 | | <details><summary>Expand...</summary><a href="https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191">https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191</a><br><a href="https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/">https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/</a><br></details> |
| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-bin | CVE-2022-23218 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br></details> |
| libc-bin | CVE-2022-23219 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br></details> |
| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/4">https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details> |
| libc-bin | CVE-2021-3998 | MEDIUM | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/4">https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details> |
| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libc-l10n | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-l10n | CVE-2022-23218 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br></details> |
| libc-l10n | CVE-2022-23219 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br></details> |
| libc-l10n | CVE-2021-3999 | HIGH | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/4">https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details> |
| libc-l10n | CVE-2021-3998 | MEDIUM | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/4">https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details> |
| libc-l10n | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-l10n | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-l10n | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-l10n | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-l10n | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-l10n | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-l10n | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-l10n | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc6 | CVE-2022-23218 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br></details> |
| libc6 | CVE-2022-23219 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br></details> |
| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/4">https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details> |
| libc6 | CVE-2021-3998 | MEDIUM | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/4">https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details> |
| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libcurl3-gnutls | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20220121-0008/">https://security.netapp.com/advisory/ntap-20220121-0008/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://ubuntu.com/security/notices/USN-5021-2">https://ubuntu.com/security/notices/USN-5021-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20220121-0008/">https://security.netapp.com/advisory/ntap-20220121-0008/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://ubuntu.com/security/notices/USN-5021-2">https://ubuntu.com/security/notices/USN-5021-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br></details> |
| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2+deb11u2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2013/02/22/3">http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/61">http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/62">http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/63">http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/33">http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/34">http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/35">http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/38">http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/39">http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/40">http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href="http://securitytracker.com/id?1028213">http://securitytracker.com/id?1028213</a><br><a href="http://www.openwall.com/lists/oss-security/2013/04/12/6">http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href="http://www.openwall.com/lists/oss-security/2021/10/07/4">http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href="http://www.osvdb.org/90634">http://www.osvdb.org/90634</a><br><a href="http://www.securityfocus.com/bid/58233">http://www.securityfocus.com/bid/58233</a><br><a href="https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E">https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201701-21">https://security.gentoo.org/glsa/201701-21</a><br><a href="https://support.apple.com/kb/HT212804">https://support.apple.com/kb/HT212804</a><br><a href="https://support.apple.com/kb/HT212805">https://support.apple.com/kb/HT212805</a><br><a href="https://support.apple.com/kb/HT212807">https://support.apple.com/kb/HT212807</a><br><a href="https://support.apple.com/kb/HT212814">https://support.apple.com/kb/HT212814</a><br><a href="https://support.apple.com/kb/HT212815">https://support.apple.com/kb/HT212815</a><br><a href="https://support.apple.com/kb/HT212819">https://support.apple.com/kb/HT212819</a><br></details> |
| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href="https://dev.gnupg.org/T5305">https://dev.gnupg.org/T5305</a><br><a href="https://dev.gnupg.org/T5328">https://dev.gnupg.org/T5328</a><br><a href="https://dev.gnupg.org/T5466">https://dev.gnupg.org/T5466</a><br><a href="https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61">https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33560.html">https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4409.html">https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | | <details><summary>Expand...</summary><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal">https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki">https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href="https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html">https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | | <details><summary>Expand...</summary><a href="http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/">http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href="http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/">http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href="http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx">http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href="http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx">http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href="http://curl.haxx.se/docs/adv_20120124B.html">http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href="http://downloads.asterisk.org/pub/security/AST-2016-001.html">http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href="http://ekoparty.org/2011/juliano-rizzo.php">http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href="http://eprint.iacr.org/2004/111">http://eprint.iacr.org/2004/111</a><br><a href="http://eprint.iacr.org/2006/136">http://eprint.iacr.org/2006/136</a><br><a href="http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html">http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href="http://isc.sans.edu/diary/SSL+TLS+part+3+/11635">http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html">http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html">http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/May/msg00001.html">http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html">http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href="http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html">http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href="http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue">http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href="http://osvdb.org/74829">http://osvdb.org/74829</a><br><a href="http://rhn.redhat.com/errata/RHSA-2012-0508.html">http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-1455.html">http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href="http://secunia.com/advisories/45791">http://secunia.com/advisories/45791</a><br><a href="http://secunia.com/advisories/47998">http://secunia.com/advisories/47998</a><br><a href="http://secunia.com/advisories/48256">http://secunia.com/advisories/48256</a><br><a href="http://secunia.com/advisories/48692">http://secunia.com/advisories/48692</a><br><a href="http://secunia.com/advisories/48915">http://secunia.com/advisories/48915</a><br><a href="http://secunia.com/advisories/48948">http://secunia.com/advisories/48948</a><br><a href="http://secunia.com/advisories/49198">http://secunia.com/advisories/49198</a><br><a href="http://secunia.com/advisories/55322">http://secunia.com/advisories/55322</a><br><a href="http://secunia.com/advisories/55350">http://secunia.com/advisories/55350</a><br><a href="http://secunia.com/advisories/55351">http://secunia.com/advisories/55351</a><br><a href="http://security.gentoo.org/glsa/glsa-201203-02.xml">http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-201406-32.xml">http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href="http://support.apple.com/kb/HT4999">http://support.apple.com/kb/HT4999</a><br><a href="http://support.apple.com/kb/HT5001">http://support.apple.com/kb/HT5001</a><br><a href="http://support.apple.com/kb/HT5130">http://support.apple.com/kb/HT5130</a><br><a href="http://support.apple.com/kb/HT5281">http://support.apple.com/kb/HT5281</a><br><a href="http://support.apple.com/kb/HT5501">http://support.apple.com/kb/HT5501</a><br><a href="http://support.apple.com/kb/HT6150">http://support.apple.com/kb/HT6150</a><br><a href="http://technet.microsoft.com/security/advisory/2588513">http://technet.microsoft.com/security/advisory/2588513</a><br><a href="http://vnhacker.blogspot.com/2011/09/beast.html">http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href="http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf">http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href="http://www.debian.org/security/2012/dsa-2398">http://www.debian.org/security/2012/dsa-2398</a><br><a href="http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html">http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href="http://www.ibm.com/developerworks/java/jdk/alerts/">http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href="http://www.imperialviolet.org/2011/09/23/chromeandbeast.html">http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href="http://www.insecure.cl/Beast-SSL.rar">http://www.insecure.cl/Beast-SSL.rar</a><br><a href="http://www.kb.cert.org/vuls/id/864643">http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href="http://www.opera.com/docs/changelogs/mac/1151/">http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href="http://www.opera.com/docs/changelogs/mac/1160/">http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href="http://www.opera.com/docs/changelogs/unix/1151/">http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href="http://www.opera.com/docs/changelogs/unix/1160/">http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href="http://www.opera.com/docs/changelogs/windows/1151/">http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href="http://www.opera.com/docs/changelogs/windows/1160/">http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href="http://www.opera.com/support/kb/view/1004/">http://www.opera.com/support/kb/view/1004/</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html">http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html">http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2011-1384.html">http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2012-0006.html">http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href="http://www.securityfocus.com/bid/49388">http://www.securityfocus.com/bid/49388</a><br><a href="http://www.securityfocus.com/bid/49778">http://www.securityfocus.com/bid/49778</a><br><a href="http://www.securitytracker.com/id/1029190">http://www.securitytracker.com/id/1029190</a><br><a href="http://www.securitytracker.com/id?1025997">http://www.securitytracker.com/id?1025997</a><br><a href="http://www.securitytracker.com/id?1026103">http://www.securitytracker.com/id?1026103</a><br><a href="http://www.securitytracker.com/id?1026704">http://www.securitytracker.com/id?1026704</a><br><a href="http://www.ubuntu.com/usn/USN-1263-1">http://www.ubuntu.com/usn/USN-1263-1</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA12-010A.html">http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href="https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail">https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href="https://hermes.opensuse.org/messages/13154861">https://hermes.opensuse.org/messages/13154861</a><br><a href="https://hermes.opensuse.org/messages/13155432">https://hermes.opensuse.org/messages/13155432</a><br><a href="https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02">https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href="https://linux.oracle.com/cve/CVE-2011-3389.html">https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2011-1380.html">https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href="https://ubuntu.com/security/notices/USN-1263-1">https://ubuntu.com/security/notices/USN-1263-1</a><br></details> |
| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-common | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details> |
| libldap-common | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details> |
| libldap-common | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-common | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libperl5.32 | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| libpython3.9-minimal | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-minimal | CVE-2022-0391 | HIGH | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43882">https://bugs.python.org/issue43882</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/</a><br><a href="https://security.netapp.com/advisory/ntap-20220225-0009/">https://security.netapp.com/advisory/ntap-20220225-0009/</a><br></details> |
| libpython3.9-minimal | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-minimal | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br><a href="https://ubuntu.com/security/notices/USN-5199-1">https://ubuntu.com/security/notices/USN-5199-1</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br></details> |
| libpython3.9-minimal | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br><a href="https://ubuntu.com/security/notices/USN-5199-1">https://ubuntu.com/security/notices/USN-5199-1</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://ubuntu.com/security/notices/USN-5201-1">https://ubuntu.com/security/notices/USN-5201-1</a><br></details> |
| libpython3.9-minimal | CVE-2021-4189 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43285">https://bugs.python.org/issue43285</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2036020">https://bugzilla.redhat.com/show_bug.cgi?id=2036020</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189</a><br><a href="https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)">https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)</a><br><a href="https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)">https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)">https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)">https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)</a><br></details> |
| libpython3.9-minimal | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libpython3.9-stdlib | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-stdlib | CVE-2022-0391 | HIGH | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43882">https://bugs.python.org/issue43882</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/</a><br><a href="https://security.netapp.com/advisory/ntap-20220225-0009/">https://security.netapp.com/advisory/ntap-20220225-0009/</a><br></details> |
| libpython3.9-stdlib | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-stdlib | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br><a href="https://ubuntu.com/security/notices/USN-5199-1">https://ubuntu.com/security/notices/USN-5199-1</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br></details> |
| libpython3.9-stdlib | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br><a href="https://ubuntu.com/security/notices/USN-5199-1">https://ubuntu.com/security/notices/USN-5199-1</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://ubuntu.com/security/notices/USN-5201-1">https://ubuntu.com/security/notices/USN-5201-1</a><br></details> |
| libpython3.9-stdlib | CVE-2021-4189 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43285">https://bugs.python.org/issue43285</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2036020">https://bugzilla.redhat.com/show_bug.cgi?id=2036020</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189</a><br><a href="https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)">https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)</a><br><a href="https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)">https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)">https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)">https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)</a><br></details> |
| libpython3.9-stdlib | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libsasl2-2 | CVE-2022-24407 | CRITICAL | 2.1.27+dfsg-2.1 | 2.1.27+dfsg-2.1+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/23/4">http://www.openwall.com/lists/oss-security/2022/02/23/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst">https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst</a><br><a href="https://linux.oracle.com/cve/CVE-2022-24407.html">https://linux.oracle.com/cve/CVE-2022-24407.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0666.html">https://linux.oracle.com/errata/ELSA-2022-0666.html</a><br><a href="https://ubuntu.com/security/notices/USN-5301-1">https://ubuntu.com/security/notices/USN-5301-1</a><br><a href="https://ubuntu.com/security/notices/USN-5301-2">https://ubuntu.com/security/notices/USN-5301-2</a><br><a href="https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28">https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28</a><br><a href="https://www.debian.org/security/2022/dsa-5087">https://www.debian.org/security/2022/dsa-5087</a><br></details> |
| libsasl2-modules | CVE-2022-24407 | CRITICAL | 2.1.27+dfsg-2.1 | 2.1.27+dfsg-2.1+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/23/4">http://www.openwall.com/lists/oss-security/2022/02/23/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst">https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst</a><br><a href="https://linux.oracle.com/cve/CVE-2022-24407.html">https://linux.oracle.com/cve/CVE-2022-24407.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0666.html">https://linux.oracle.com/errata/ELSA-2022-0666.html</a><br><a href="https://ubuntu.com/security/notices/USN-5301-1">https://ubuntu.com/security/notices/USN-5301-1</a><br><a href="https://ubuntu.com/security/notices/USN-5301-2">https://ubuntu.com/security/notices/USN-5301-2</a><br><a href="https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28">https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28</a><br><a href="https://www.debian.org/security/2022/dsa-5087">https://www.debian.org/security/2022/dsa-5087</a><br></details> |
| libsasl2-modules-db | CVE-2022-24407 | CRITICAL | 2.1.27+dfsg-2.1 | 2.1.27+dfsg-2.1+deb11u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/23/4">http://www.openwall.com/lists/oss-security/2022/02/23/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst">https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst</a><br><a href="https://linux.oracle.com/cve/CVE-2022-24407.html">https://linux.oracle.com/cve/CVE-2022-24407.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0666.html">https://linux.oracle.com/errata/ELSA-2022-0666.html</a><br><a href="https://ubuntu.com/security/notices/USN-5301-1">https://ubuntu.com/security/notices/USN-5301-1</a><br><a href="https://ubuntu.com/security/notices/USN-5301-2">https://ubuntu.com/security/notices/USN-5301-2</a><br><a href="https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28">https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28</a><br><a href="https://www.debian.org/security/2022/dsa-5087">https://www.debian.org/security/2022/dsa-5087</a><br></details> |
| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084</a><br><a href="https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3">https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36084.html">https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085</a><br><a href="https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba">https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36085.html">https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086</a><br><a href="https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8">https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36086.html">https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087</a><br><a href="https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521">https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36087.html">https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details> |
| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| libsqlite3-0 | CVE-2021-45346 | MEDIUM | 3.34.1-3 | | <details><summary>Expand...</summary><a href="https://github.com/guyinatuxedo/sqlite3_record_leaking">https://github.com/guyinatuxedo/sqlite3_record_leaking</a><br><a href="https://security.netapp.com/advisory/ntap-20220303-0001/">https://security.netapp.com/advisory/ntap-20220303-0001/</a><br></details> |
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libssl1.1 | CVE-2021-4160 | MEDIUM | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libsystemd0 | CVE-2021-3997 | MEDIUM | 247.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href="https://ubuntu.com/security/notices/USN-5226-1">https://ubuntu.com/security/notices/USN-5226-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/10/2">https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details> |
| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libudev1 | CVE-2021-3997 | MEDIUM | 247.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href="https://ubuntu.com/security/notices/USN-5226-1">https://ubuntu.com/security/notices/USN-5226-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/10/2">https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details> |
| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| locales | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| locales | CVE-2022-23218 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28768">https://sourceware.org/bugzilla/show_bug.cgi?id=28768</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br></details> |
| locales | CVE-2022-23219 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22542">https://sourceware.org/bugzilla/show_bug.cgi?id=22542</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br></details> |
| locales | CVE-2021-3999 | HIGH | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/4">https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details> |
| locales | CVE-2021-3998 | MEDIUM | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/4">https://www.openwall.com/lists/oss-security/2022/01/24/4</a><br></details> |
| locales | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| locales | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| locales | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| locales | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| locales | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| locales | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| locales | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| locales | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| openssh-client | CVE-2021-41617 | HIGH | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1190975">https://bugzilla.suse.com/show_bug.cgi?id=1190975</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617</a><br><a href="https://linux.oracle.com/cve/CVE-2021-41617.html">https://linux.oracle.com/cve/CVE-2021-41617.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9575.html">https://linux.oracle.com/errata/ELSA-2021-9575.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/</a><br><a href="https://security.netapp.com/advisory/ntap-20211014-0004/">https://security.netapp.com/advisory/ntap-20211014-0004/</a><br><a href="https://www.openssh.com/security.html">https://www.openssh.com/security.html</a><br><a href="https://www.openssh.com/txt/release-8.8">https://www.openssh.com/txt/release-8.8</a><br><a href="https://www.openwall.com/lists/oss-security/2021/09/26/1">https://www.openwall.com/lists/oss-security/2021/09/26/1</a><br></details> |
| openssh-client | CVE-2007-2243 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html">http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html</a><br><a href="http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html">http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html</a><br><a href="http://securityreason.com/securityalert/2631">http://securityreason.com/securityalert/2631</a><br><a href="http://www.osvdb.org/34600">http://www.osvdb.org/34600</a><br><a href="http://www.securityfocus.com/bid/23601">http://www.securityfocus.com/bid/23601</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/33794">https://exchange.xforce.ibmcloud.com/vulnerabilities/33794</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0003/">https://security.netapp.com/advisory/ntap-20191107-0003/</a><br></details> |
| openssh-client | CVE-2007-2768 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html">http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html</a><br><a href="http://www.osvdb.org/34601">http://www.osvdb.org/34601</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0002/">https://security.netapp.com/advisory/ntap-20191107-0002/</a><br></details> |
| openssh-client | CVE-2008-3234 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/30276">http://www.securityfocus.com/bid/30276</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/44037">https://exchange.xforce.ibmcloud.com/vulnerabilities/44037</a><br><a href="https://www.exploit-db.com/exploits/6094">https://www.exploit-db.com/exploits/6094</a><br></details> |
| openssh-client | CVE-2016-20012 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265">https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265</a><br><a href="https://github.com/openssh/openssh-portable/pull/270">https://github.com/openssh/openssh-portable/pull/270</a><br><a href="https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097">https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097</a><br><a href="https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185">https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185</a><br><a href="https://rushter.com/blog/public-ssh-keys/">https://rushter.com/blog/public-ssh-keys/</a><br><a href="https://security.netapp.com/advisory/ntap-20211014-0005/">https://security.netapp.com/advisory/ntap-20211014-0005/</a><br><a href="https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak">https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak</a><br><a href="https://www.openwall.com/lists/oss-security/2018/08/24/1">https://www.openwall.com/lists/oss-security/2018/08/24/1</a><br></details> |
| openssh-client | CVE-2018-15919 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2018/q3/180">http://seclists.org/oss-sec/2018/q3/180</a><br><a href="http://www.securityfocus.com/bid/105163">http://www.securityfocus.com/bid/105163</a><br><a href="https://security.netapp.com/advisory/ntap-20181221-0001/">https://security.netapp.com/advisory/ntap-20181221-0001/</a><br></details> |
| openssh-client | CVE-2019-6110 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c">https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c</a><br><a href="https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c">https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c</a><br><a href="https://security.gentoo.org/glsa/201903-16">https://security.gentoo.org/glsa/201903-16</a><br><a href="https://security.netapp.com/advisory/ntap-20190213-0001/">https://security.netapp.com/advisory/ntap-20190213-0001/</a><br><a href="https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt">https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt</a><br><a href="https://www.exploit-db.com/exploits/46193/">https://www.exploit-db.com/exploits/46193/</a><br></details> |
| openssh-client | CVE-2020-14145 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2020/12/02/1">http://www.openwall.com/lists/oss-security/2020/12/02/1</a><br><a href="https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d">https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145</a><br><a href="https://docs.ssh-mitm.at/CVE-2020-14145.html">https://docs.ssh-mitm.at/CVE-2020-14145.html</a><br><a href="https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1">https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1</a><br><a href="https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py">https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14145.html">https://linux.oracle.com/cve/CVE-2020-14145.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4368.html">https://linux.oracle.com/errata/ELSA-2021-4368.html</a><br><a href="https://security.gentoo.org/glsa/202105-35">https://security.gentoo.org/glsa/202105-35</a><br><a href="https://security.netapp.com/advisory/ntap-20200709-0004/">https://security.netapp.com/advisory/ntap-20200709-0004/</a><br><a href="https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/">https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/</a><br><a href="https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf">https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf</a><br></details> |
| openssh-client | CVE-2020-15778 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/articles/5284081">https://access.redhat.com/articles/5284081</a><br><a href="https://github.com/cpandya2909/CVE-2020-15778">https://github.com/cpandya2909/CVE-2020-15778</a><br><a href="https://github.com/cpandya2909/CVE-2020-15778/">https://github.com/cpandya2909/CVE-2020-15778/</a><br><a href="https://news.ycombinator.com/item?id=25005567">https://news.ycombinator.com/item?id=25005567</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0007/">https://security.netapp.com/advisory/ntap-20200731-0007/</a><br><a href="https://www.openssh.com/security.html">https://www.openssh.com/security.html</a><br></details> |
| openssl | CVE-2021-4160 | MEDIUM | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| patch | CVE-2010-4651 | LOW | 2.7.6-7 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1">http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1</a><br><a href="http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html">http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html</a><br><a href="http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html">http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html</a><br><a href="http://openwall.com/lists/oss-security/2011/01/05/10">http://openwall.com/lists/oss-security/2011/01/05/10</a><br><a href="http://openwall.com/lists/oss-security/2011/01/06/19">http://openwall.com/lists/oss-security/2011/01/06/19</a><br><a href="http://openwall.com/lists/oss-security/2011/01/06/20">http://openwall.com/lists/oss-security/2011/01/06/20</a><br><a href="http://openwall.com/lists/oss-security/2011/01/06/21">http://openwall.com/lists/oss-security/2011/01/06/21</a><br><a href="http://secunia.com/advisories/43663">http://secunia.com/advisories/43663</a><br><a href="http://secunia.com/advisories/43677">http://secunia.com/advisories/43677</a><br><a href="http://support.apple.com/kb/HT4723">http://support.apple.com/kb/HT4723</a><br><a href="http://www.securityfocus.com/bid/46768">http://www.securityfocus.com/bid/46768</a><br><a href="http://www.vupen.com/english/advisories/2011/0600">http://www.vupen.com/english/advisories/2011/0600</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=667529">https://bugzilla.redhat.com/show_bug.cgi?id=667529</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651</a><br><a href="https://ubuntu.com/security/notices/USN-2651-1">https://ubuntu.com/security/notices/USN-2651-1</a><br></details> |
| patch | CVE-2018-6951 | LOW | 2.7.6-7 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103044">http://www.securityfocus.com/bid/103044</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951</a><br><a href="https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a">https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a</a><br><a href="https://savannah.gnu.org/bugs/index.php?53132">https://savannah.gnu.org/bugs/index.php?53132</a><br><a href="https://security.gentoo.org/glsa/201904-17">https://security.gentoo.org/glsa/201904-17</a><br><a href="https://ubuntu.com/security/notices/USN-3624-1">https://ubuntu.com/security/notices/USN-3624-1</a><br><a href="https://usn.ubuntu.com/3624-1/">https://usn.ubuntu.com/3624-1/</a><br></details> |
| patch | CVE-2018-6952 | LOW | 2.7.6-7 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103047">http://www.securityfocus.com/bid/103047</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2033">https://access.redhat.com/errata/RHSA-2019:2033</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952</a><br><a href="https://linux.oracle.com/cve/CVE-2018-6952.html">https://linux.oracle.com/cve/CVE-2018-6952.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2033.html">https://linux.oracle.com/errata/ELSA-2019-2033.html</a><br><a href="https://savannah.gnu.org/bugs/index.php?53133">https://savannah.gnu.org/bugs/index.php?53133</a><br><a href="https://security.gentoo.org/glsa/201904-17">https://security.gentoo.org/glsa/201904-17</a><br></details> |
| patch | CVE-2021-45261 | LOW | 2.7.6-7 | | <details><summary>Expand...</summary><a href="https://savannah.gnu.org/bugs/?61685">https://savannah.gnu.org/bugs/?61685</a><br></details> |
| perl | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| perl-modules-5.32 | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| python3.9 | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9 | CVE-2022-0391 | HIGH | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43882">https://bugs.python.org/issue43882</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/</a><br><a href="https://security.netapp.com/advisory/ntap-20220225-0009/">https://security.netapp.com/advisory/ntap-20220225-0009/</a><br></details> |
| python3.9 | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9 | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br><a href="https://ubuntu.com/security/notices/USN-5199-1">https://ubuntu.com/security/notices/USN-5199-1</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br></details> |
| python3.9 | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br><a href="https://ubuntu.com/security/notices/USN-5199-1">https://ubuntu.com/security/notices/USN-5199-1</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://ubuntu.com/security/notices/USN-5201-1">https://ubuntu.com/security/notices/USN-5201-1</a><br></details> |
| python3.9 | CVE-2021-4189 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43285">https://bugs.python.org/issue43285</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2036020">https://bugzilla.redhat.com/show_bug.cgi?id=2036020</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189</a><br><a href="https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)">https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)</a><br><a href="https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)">https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)">https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)">https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)</a><br></details> |
| python3.9 | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| python3.9-minimal | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9-minimal | CVE-2022-0391 | HIGH | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43882">https://bugs.python.org/issue43882</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/</a><br><a href="https://security.netapp.com/advisory/ntap-20220225-0009/">https://security.netapp.com/advisory/ntap-20220225-0009/</a><br></details> |
| python3.9-minimal | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9-minimal | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br><a href="https://ubuntu.com/security/notices/USN-5199-1">https://ubuntu.com/security/notices/USN-5199-1</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br></details> |
| python3.9-minimal | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br><a href="https://ubuntu.com/security/notices/USN-5199-1">https://ubuntu.com/security/notices/USN-5199-1</a><br><a href="https://ubuntu.com/security/notices/USN-5200-1">https://ubuntu.com/security/notices/USN-5200-1</a><br><a href="https://ubuntu.com/security/notices/USN-5201-1">https://ubuntu.com/security/notices/USN-5201-1</a><br></details> |
| python3.9-minimal | CVE-2021-4189 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43285">https://bugs.python.org/issue43285</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2036020">https://bugzilla.redhat.com/show_bug.cgi?id=2036020</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189</a><br><a href="https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)">https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)</a><br><a href="https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)">https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)">https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)">https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)</a><br></details> |
| python3.9-minimal | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| sudo | CVE-2005-1119 | LOW | 1.9.5p2-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/13171">http://www.securityfocus.com/bid/13171</a><br></details> |
| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details> |
| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br></details> |
| vim-common | CVE-2022-0318 | CRITICAL | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc">https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc</a><br><a href="https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08">https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08</a><br></details> |
| vim-common | CVE-2021-3872 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3872">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3872</a><br><a href="https://github.com/vim/vim/commit/826bfe4bbd7594188e3d74d2539d9707b1c6a14b">https://github.com/vim/vim/commit/826bfe4bbd7594188e3d74d2539d9707b1c6a14b</a><br><a href="https://huntr.dev/bounties/c958013b-1c09-4939-92ca-92f50aa169e8">https://huntr.dev/bounties/c958013b-1c09-4939-92ca-92f50aa169e8</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3872.html">https://linux.oracle.com/cve/CVE-2021-3872.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| vim-common | CVE-2021-3903 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903</a><br><a href="https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43">https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43</a><br><a href="https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8">https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| vim-common | CVE-2021-3927 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927</a><br><a href="https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e">https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e</a><br><a href="https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0">https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| vim-common | CVE-2021-3928 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928</a><br><a href="https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732">https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732</a><br><a href="https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd">https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| vim-common | CVE-2021-3968 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/a062006b9de0b2947ab5fb376c6e67ef92a8cd69">https://github.com/vim/vim/commit/a062006b9de0b2947ab5fb376c6e67ef92a8cd69</a><br><a href="https://huntr.dev/bounties/00d62924-a7b4-4a61-ba29-acab2eaa1528">https://huntr.dev/bounties/00d62924-a7b4-4a61-ba29-acab2eaa1528</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br></details> |
| vim-common | CVE-2021-3973 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)</a><br><a href="https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e">https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| vim-common | CVE-2021-3974 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974</a><br><a href="https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6">https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6</a><br><a href="https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)">https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)</a><br><a href="https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4">https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| vim-common | CVE-2021-3984 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984</a><br><a href="https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655">https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655</a><br><a href="https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)">https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)</a><br><a href="https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a">https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3984.html">https://linux.oracle.com/cve/CVE-2021-3984.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| vim-common | CVE-2021-4019 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019</a><br><a href="https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142">https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142</a><br><a href="https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)">https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)</a><br><a href="https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92">https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4019.html">https://linux.oracle.com/cve/CVE-2021-4019.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| vim-common | CVE-2021-4069 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069</a><br><a href="https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9">https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9</a><br><a href="https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74">https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| vim-common | CVE-2021-4136 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264">https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264</a><br><a href="https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938">https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-common | CVE-2021-4166 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166</a><br><a href="https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682">https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682</a><br><a href="https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)">https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)</a><br><a href="https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035">https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-common | CVE-2021-4173 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04">https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04</a><br><a href="https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766">https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-common | CVE-2021-4187 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441">https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441</a><br><a href="https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e">https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-common | CVE-2021-4192 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952">https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952</a><br><a href="https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22">https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22</a><br><a href="https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/">https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4192.html">https://linux.oracle.com/cve/CVE-2021-4192.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-common | CVE-2022-0261 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc">https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc</a><br><a href="https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82">https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82</a><br></details> |
| vim-common | CVE-2022-0351 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351</a><br><a href="https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d">https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d</a><br><a href="https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)">https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)</a><br><a href="https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161">https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161</a><br></details> |
| vim-common | CVE-2022-0359 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359</a><br><a href="https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1">https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1</a><br><a href="https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)">https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)</a><br><a href="https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def">https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def</a><br></details> |
| vim-common | CVE-2022-0361 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361</a><br><a href="https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366">https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366</a><br><a href="https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)">https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)</a><br><a href="https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b">https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b</a><br></details> |
| vim-common | CVE-2022-0368 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368</a><br><a href="https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa">https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa</a><br><a href="https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)">https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)</a><br><a href="https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9">https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9</a><br><a href="https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/">https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/</a><br></details> |
| vim-common | CVE-2022-0392 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a">https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a</a><br><a href="https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126">https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126</a><br></details> |
| vim-common | CVE-2022-0393 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323">https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323</a><br><a href="https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba">https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| vim-common | CVE-2022-0407 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e">https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e</a><br><a href="https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c">https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c</a><br></details> |
| vim-common | CVE-2022-0408 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31">https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31</a><br><a href="https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d">https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| vim-common | CVE-2022-0413 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a">https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a</a><br><a href="https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38">https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| vim-common | CVE-2022-0417 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a">https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a</a><br><a href="https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a">https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| vim-common | CVE-2022-0443 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461">https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461</a><br><a href="https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51">https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| vim-common | CVE-2022-0554 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8">https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8</a><br><a href="https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71">https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| vim-common | CVE-2022-0572 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f">https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f</a><br><a href="https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf">https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| vim-common | CVE-2022-0629 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc">https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc</a><br><a href="https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877">https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/</a><br></details> |
| vim-common | CVE-2022-0685 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87">https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87</a><br><a href="https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782">https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| vim-common | CVE-2022-0729 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30">https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30</a><br><a href="https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea">https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/</a><br></details> |
| vim-common | CVE-2021-4193 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b">https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4193.html">https://linux.oracle.com/cve/CVE-2021-4193.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-common | CVE-2022-0156 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f">https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f</a><br><a href="https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36">https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/</a><br></details> |
| vim-common | CVE-2022-0213 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26">https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26</a><br><a href="https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed">https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed</a><br></details> |
| vim-common | CVE-2022-0319 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9">https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9</a><br><a href="https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b">https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b</a><br></details> |
| vim-common | CVE-2022-0696 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1">https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1</a><br><a href="https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f">https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| vim-common | CVE-2022-0714 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa">https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa</a><br><a href="https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3">https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/</a><br></details> |
| vim-common | CVE-2008-4677 | LOW | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6">http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html</a><br><a href="http://secunia.com/advisories/31464">http://secunia.com/advisories/31464</a><br><a href="http://secunia.com/advisories/34418">http://secunia.com/advisories/34418</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2008:236">http://www.mandriva.com/security/advisories?name=MDVSA-2008:236</a><br><a href="http://www.openwall.com/lists/oss-security/2008/10/06/4">http://www.openwall.com/lists/oss-security/2008/10/06/4</a><br><a href="http://www.openwall.com/lists/oss-security/2008/10/16/2">http://www.openwall.com/lists/oss-security/2008/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2008/10/20/2">http://www.openwall.com/lists/oss-security/2008/10/20/2</a><br><a href="http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html">http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html</a><br><a href="http://www.securityfocus.com/archive/1/495432">http://www.securityfocus.com/archive/1/495432</a><br><a href="http://www.securityfocus.com/archive/1/495436">http://www.securityfocus.com/archive/1/495436</a><br><a href="http://www.securityfocus.com/bid/30670">http://www.securityfocus.com/bid/30670</a><br><a href="http://www.vupen.com/english/advisories/2008/2379">http://www.vupen.com/english/advisories/2008/2379</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=461750">https://bugzilla.redhat.com/show_bug.cgi?id=461750</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/44419">https://exchange.xforce.ibmcloud.com/vulnerabilities/44419</a><br></details> |
| vim-common | CVE-2017-1000382 | LOW | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://security.cucumberlinux.com/security/details.php?id=120">http://security.cucumberlinux.com/security/details.php?id=120</a><br><a href="http://www.openwall.com/lists/oss-security/2017/10/31/1">http://www.openwall.com/lists/oss-security/2017/10/31/1</a><br></details> |
| vim-common | CVE-2022-0158 | LOW | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0158">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0158</a><br><a href="https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39">https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39</a><br><a href="https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 (v8.2.4049)">https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 (v8.2.4049)</a><br><a href="https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b">https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b</a><br><a href="https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b/">https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/</a><br></details> |
| vim-tiny | CVE-2022-0318 | CRITICAL | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc">https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc</a><br><a href="https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08">https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08</a><br></details> |
| vim-tiny | CVE-2021-3872 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3872">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3872</a><br><a href="https://github.com/vim/vim/commit/826bfe4bbd7594188e3d74d2539d9707b1c6a14b">https://github.com/vim/vim/commit/826bfe4bbd7594188e3d74d2539d9707b1c6a14b</a><br><a href="https://huntr.dev/bounties/c958013b-1c09-4939-92ca-92f50aa169e8">https://huntr.dev/bounties/c958013b-1c09-4939-92ca-92f50aa169e8</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3872.html">https://linux.oracle.com/cve/CVE-2021-3872.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| vim-tiny | CVE-2021-3903 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903</a><br><a href="https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43">https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43</a><br><a href="https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8">https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| vim-tiny | CVE-2021-3927 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927</a><br><a href="https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e">https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e</a><br><a href="https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0">https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| vim-tiny | CVE-2021-3928 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928</a><br><a href="https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732">https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732</a><br><a href="https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd">https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| vim-tiny | CVE-2021-3968 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/a062006b9de0b2947ab5fb376c6e67ef92a8cd69">https://github.com/vim/vim/commit/a062006b9de0b2947ab5fb376c6e67ef92a8cd69</a><br><a href="https://huntr.dev/bounties/00d62924-a7b4-4a61-ba29-acab2eaa1528">https://huntr.dev/bounties/00d62924-a7b4-4a61-ba29-acab2eaa1528</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br></details> |
| vim-tiny | CVE-2021-3973 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)</a><br><a href="https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e">https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| vim-tiny | CVE-2021-3974 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974</a><br><a href="https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6">https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6</a><br><a href="https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)">https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)</a><br><a href="https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4">https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| vim-tiny | CVE-2021-3984 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984</a><br><a href="https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655">https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655</a><br><a href="https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)">https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)</a><br><a href="https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a">https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3984.html">https://linux.oracle.com/cve/CVE-2021-3984.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| vim-tiny | CVE-2021-4019 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019</a><br><a href="https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142">https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142</a><br><a href="https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)">https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)</a><br><a href="https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92">https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4019.html">https://linux.oracle.com/cve/CVE-2021-4019.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| vim-tiny | CVE-2021-4069 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069</a><br><a href="https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9">https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9</a><br><a href="https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74">https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| vim-tiny | CVE-2021-4136 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264">https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264</a><br><a href="https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938">https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-tiny | CVE-2021-4166 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166</a><br><a href="https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682">https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682</a><br><a href="https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)">https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)</a><br><a href="https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035">https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-tiny | CVE-2021-4173 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04">https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04</a><br><a href="https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766">https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-tiny | CVE-2021-4187 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441">https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441</a><br><a href="https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e">https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-tiny | CVE-2021-4192 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952">https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952</a><br><a href="https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22">https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22</a><br><a href="https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/">https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4192.html">https://linux.oracle.com/cve/CVE-2021-4192.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-tiny | CVE-2022-0261 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc">https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc</a><br><a href="https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82">https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82</a><br></details> |
| vim-tiny | CVE-2022-0351 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351</a><br><a href="https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d">https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d</a><br><a href="https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)">https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)</a><br><a href="https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161">https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161</a><br></details> |
| vim-tiny | CVE-2022-0359 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359</a><br><a href="https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1">https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1</a><br><a href="https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)">https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)</a><br><a href="https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def">https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def</a><br></details> |
| vim-tiny | CVE-2022-0361 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361</a><br><a href="https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366">https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366</a><br><a href="https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)">https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)</a><br><a href="https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b">https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b</a><br></details> |
| vim-tiny | CVE-2022-0368 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368</a><br><a href="https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa">https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa</a><br><a href="https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)">https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)</a><br><a href="https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9">https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9</a><br><a href="https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/">https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/</a><br></details> |
| vim-tiny | CVE-2022-0392 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a">https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a</a><br><a href="https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126">https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126</a><br></details> |
| vim-tiny | CVE-2022-0393 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323">https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323</a><br><a href="https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba">https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| vim-tiny | CVE-2022-0407 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e">https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e</a><br><a href="https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c">https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c</a><br></details> |
| vim-tiny | CVE-2022-0408 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31">https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31</a><br><a href="https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d">https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| vim-tiny | CVE-2022-0413 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a">https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a</a><br><a href="https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38">https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| vim-tiny | CVE-2022-0417 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a">https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a</a><br><a href="https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a">https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| vim-tiny | CVE-2022-0443 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461">https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461</a><br><a href="https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51">https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| vim-tiny | CVE-2022-0554 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8">https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8</a><br><a href="https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71">https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| vim-tiny | CVE-2022-0572 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f">https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f</a><br><a href="https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf">https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| vim-tiny | CVE-2022-0629 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc">https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc</a><br><a href="https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877">https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/</a><br></details> |
| vim-tiny | CVE-2022-0685 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87">https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87</a><br><a href="https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782">https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| vim-tiny | CVE-2022-0729 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30">https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30</a><br><a href="https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea">https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/</a><br></details> |
| vim-tiny | CVE-2021-4193 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b">https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4193.html">https://linux.oracle.com/cve/CVE-2021-4193.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| vim-tiny | CVE-2022-0156 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f">https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f</a><br><a href="https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36">https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/</a><br></details> |
| vim-tiny | CVE-2022-0213 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26">https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26</a><br><a href="https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed">https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed</a><br></details> |
| vim-tiny | CVE-2022-0319 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9">https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9</a><br><a href="https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b">https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b</a><br></details> |
| vim-tiny | CVE-2022-0696 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1">https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1</a><br><a href="https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f">https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| vim-tiny | CVE-2022-0714 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa">https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa</a><br><a href="https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3">https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/</a><br></details> |
| vim-tiny | CVE-2008-4677 | LOW | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6">http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html</a><br><a href="http://secunia.com/advisories/31464">http://secunia.com/advisories/31464</a><br><a href="http://secunia.com/advisories/34418">http://secunia.com/advisories/34418</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2008:236">http://www.mandriva.com/security/advisories?name=MDVSA-2008:236</a><br><a href="http://www.openwall.com/lists/oss-security/2008/10/06/4">http://www.openwall.com/lists/oss-security/2008/10/06/4</a><br><a href="http://www.openwall.com/lists/oss-security/2008/10/16/2">http://www.openwall.com/lists/oss-security/2008/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2008/10/20/2">http://www.openwall.com/lists/oss-security/2008/10/20/2</a><br><a href="http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html">http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html</a><br><a href="http://www.securityfocus.com/archive/1/495432">http://www.securityfocus.com/archive/1/495432</a><br><a href="http://www.securityfocus.com/archive/1/495436">http://www.securityfocus.com/archive/1/495436</a><br><a href="http://www.securityfocus.com/bid/30670">http://www.securityfocus.com/bid/30670</a><br><a href="http://www.vupen.com/english/advisories/2008/2379">http://www.vupen.com/english/advisories/2008/2379</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=461750">https://bugzilla.redhat.com/show_bug.cgi?id=461750</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/44419">https://exchange.xforce.ibmcloud.com/vulnerabilities/44419</a><br></details> |
| vim-tiny | CVE-2017-1000382 | LOW | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://security.cucumberlinux.com/security/details.php?id=120">http://security.cucumberlinux.com/security/details.php?id=120</a><br><a href="http://www.openwall.com/lists/oss-security/2017/10/31/1">http://www.openwall.com/lists/oss-security/2017/10/31/1</a><br></details> |
| vim-tiny | CVE-2022-0158 | LOW | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0158">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0158</a><br><a href="https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39">https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39</a><br><a href="https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 (v8.2.4049)">https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 (v8.2.4049)</a><br><a href="https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b">https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b</a><br><a href="https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b/">https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/</a><br></details> |
| xxd | CVE-2022-0318 | CRITICAL | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc">https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc</a><br><a href="https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08">https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08</a><br></details> |
| xxd | CVE-2021-3872 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3872">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3872</a><br><a href="https://github.com/vim/vim/commit/826bfe4bbd7594188e3d74d2539d9707b1c6a14b">https://github.com/vim/vim/commit/826bfe4bbd7594188e3d74d2539d9707b1c6a14b</a><br><a href="https://huntr.dev/bounties/c958013b-1c09-4939-92ca-92f50aa169e8">https://huntr.dev/bounties/c958013b-1c09-4939-92ca-92f50aa169e8</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3872.html">https://linux.oracle.com/cve/CVE-2021-3872.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| xxd | CVE-2021-3903 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903</a><br><a href="https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43">https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43</a><br><a href="https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8">https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| xxd | CVE-2021-3927 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927</a><br><a href="https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e">https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e</a><br><a href="https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0">https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| xxd | CVE-2021-3928 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928</a><br><a href="https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732">https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732</a><br><a href="https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd">https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/</a><br><a href="https://ubuntu.com/security/notices/USN-5147-1">https://ubuntu.com/security/notices/USN-5147-1</a><br></details> |
| xxd | CVE-2021-3968 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/a062006b9de0b2947ab5fb376c6e67ef92a8cd69">https://github.com/vim/vim/commit/a062006b9de0b2947ab5fb376c6e67ef92a8cd69</a><br><a href="https://huntr.dev/bounties/00d62924-a7b4-4a61-ba29-acab2eaa1528">https://huntr.dev/bounties/00d62924-a7b4-4a61-ba29-acab2eaa1528</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br></details> |
| xxd | CVE-2021-3973 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)</a><br><a href="https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e">https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| xxd | CVE-2021-3974 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974</a><br><a href="https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6">https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6</a><br><a href="https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)">https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)</a><br><a href="https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4">https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| xxd | CVE-2021-3984 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984</a><br><a href="https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655">https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655</a><br><a href="https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)">https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)</a><br><a href="https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a">https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3984.html">https://linux.oracle.com/cve/CVE-2021-3984.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| xxd | CVE-2021-4019 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019</a><br><a href="https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142">https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142</a><br><a href="https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)">https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)</a><br><a href="https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92">https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4019.html">https://linux.oracle.com/cve/CVE-2021-4019.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| xxd | CVE-2021-4069 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069</a><br><a href="https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9">https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9</a><br><a href="https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74">https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br></details> |
| xxd | CVE-2021-4136 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264">https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264</a><br><a href="https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938">https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| xxd | CVE-2021-4166 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166</a><br><a href="https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682">https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682</a><br><a href="https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)">https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)</a><br><a href="https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035">https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| xxd | CVE-2021-4173 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04">https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04</a><br><a href="https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766">https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| xxd | CVE-2021-4187 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441">https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441</a><br><a href="https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e">https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| xxd | CVE-2021-4192 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952">https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952</a><br><a href="https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22">https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22</a><br><a href="https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/">https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4192.html">https://linux.oracle.com/cve/CVE-2021-4192.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| xxd | CVE-2022-0261 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc">https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc</a><br><a href="https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82">https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82</a><br></details> |
| xxd | CVE-2022-0351 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351</a><br><a href="https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d">https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d</a><br><a href="https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)">https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)</a><br><a href="https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161">https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161</a><br></details> |
| xxd | CVE-2022-0359 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359</a><br><a href="https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1">https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1</a><br><a href="https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)">https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)</a><br><a href="https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def">https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def</a><br></details> |
| xxd | CVE-2022-0361 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361</a><br><a href="https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366">https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366</a><br><a href="https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)">https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)</a><br><a href="https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b">https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b</a><br></details> |
| xxd | CVE-2022-0368 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368</a><br><a href="https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa">https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa</a><br><a href="https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)">https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)</a><br><a href="https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9">https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9</a><br><a href="https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/">https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/</a><br></details> |
| xxd | CVE-2022-0392 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a">https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a</a><br><a href="https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126">https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126</a><br></details> |
| xxd | CVE-2022-0393 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323">https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323</a><br><a href="https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba">https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| xxd | CVE-2022-0407 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e">https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e</a><br><a href="https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c">https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c</a><br></details> |
| xxd | CVE-2022-0408 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31">https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31</a><br><a href="https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d">https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| xxd | CVE-2022-0413 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a">https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a</a><br><a href="https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38">https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| xxd | CVE-2022-0417 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a">https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a</a><br><a href="https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a">https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| xxd | CVE-2022-0443 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461">https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461</a><br><a href="https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51">https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br></details> |
| xxd | CVE-2022-0554 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8">https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8</a><br><a href="https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71">https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| xxd | CVE-2022-0572 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f">https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f</a><br><a href="https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf">https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| xxd | CVE-2022-0629 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc">https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc</a><br><a href="https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877">https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/</a><br></details> |
| xxd | CVE-2022-0685 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87">https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87</a><br><a href="https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782">https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| xxd | CVE-2022-0729 | HIGH | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30">https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30</a><br><a href="https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea">https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/</a><br></details> |
| xxd | CVE-2021-4193 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b">https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4193.html">https://linux.oracle.com/cve/CVE-2021-4193.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br></details> |
| xxd | CVE-2022-0156 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f">https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f</a><br><a href="https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36">https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/</a><br></details> |
| xxd | CVE-2022-0213 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26">https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26</a><br><a href="https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed">https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed</a><br></details> |
| xxd | CVE-2022-0319 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9">https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9</a><br><a href="https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b">https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b</a><br></details> |
| xxd | CVE-2022-0696 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1">https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1</a><br><a href="https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f">https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br></details> |
| xxd | CVE-2022-0714 | MEDIUM | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa">https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa</a><br><a href="https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3">https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/</a><br></details> |
| xxd | CVE-2008-4677 | LOW | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6">http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html</a><br><a href="http://secunia.com/advisories/31464">http://secunia.com/advisories/31464</a><br><a href="http://secunia.com/advisories/34418">http://secunia.com/advisories/34418</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2008:236">http://www.mandriva.com/security/advisories?name=MDVSA-2008:236</a><br><a href="http://www.openwall.com/lists/oss-security/2008/10/06/4">http://www.openwall.com/lists/oss-security/2008/10/06/4</a><br><a href="http://www.openwall.com/lists/oss-security/2008/10/16/2">http://www.openwall.com/lists/oss-security/2008/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2008/10/20/2">http://www.openwall.com/lists/oss-security/2008/10/20/2</a><br><a href="http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html">http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html</a><br><a href="http://www.securityfocus.com/archive/1/495432">http://www.securityfocus.com/archive/1/495432</a><br><a href="http://www.securityfocus.com/archive/1/495436">http://www.securityfocus.com/archive/1/495436</a><br><a href="http://www.securityfocus.com/bid/30670">http://www.securityfocus.com/bid/30670</a><br><a href="http://www.vupen.com/english/advisories/2008/2379">http://www.vupen.com/english/advisories/2008/2379</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=461750">https://bugzilla.redhat.com/show_bug.cgi?id=461750</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/44419">https://exchange.xforce.ibmcloud.com/vulnerabilities/44419</a><br></details> |
| xxd | CVE-2017-1000382 | LOW | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://security.cucumberlinux.com/security/details.php?id=120">http://security.cucumberlinux.com/security/details.php?id=120</a><br><a href="http://www.openwall.com/lists/oss-security/2017/10/31/1">http://www.openwall.com/lists/oss-security/2017/10/31/1</a><br></details> |
| xxd | CVE-2022-0158 | LOW | 2:8.2.2434-3+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0158">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0158</a><br><a href="https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39">https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39</a><br><a href="https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 (v8.2.4049)">https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 (v8.2.4049)</a><br><a href="https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b">https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b</a><br><a href="https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b/">https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/</a><br></details> |
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| gopkg.in/yaml.v2 | CVE-2019-11254 | MEDIUM | v2.2.1 | 2.2.8 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-wxc4-f4m6-wwqv">https://github.com/advisories/GHSA-wxc4-f4m6-wwqv</a><br><a href="https://github.com/go-yaml/yaml/commit/53403b58ad1b561927d19068c655246f2db79d48">https://github.com/go-yaml/yaml/commit/53403b58ad1b561927d19068c655246f2db79d48</a><br><a href="https://github.com/kubernetes/kubernetes/issues/89535">https://github.com/kubernetes/kubernetes/issues/89535</a><br><a href="https://github.com/kubernetes/kubernetes/pull/87467/commits/b86df2bec4f377afc0ca03482ffad2f0a49a83b8">https://github.com/kubernetes/kubernetes/pull/87467/commits/b86df2bec4f377afc0ca03482ffad2f0a49a83b8</a><br><a href="https://groups.google.com/d/msg/kubernetes-announce/ALL9s73E5ck/4yHe8J-PBAAJ">https://groups.google.com/d/msg/kubernetes-announce/ALL9s73E5ck/4yHe8J-PBAAJ</a><br><a href="https://groups.google.com/forum/#!topic/kubernetes-security-announce/wuwEwZigXBc">https://groups.google.com/forum/#!topic/kubernetes-security-announce/wuwEwZigXBc</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11254.html">https://linux.oracle.com/cve/CVE-2019-11254.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5653.html">https://linux.oracle.com/errata/ELSA-2020-5653.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-11254">https://nvd.nist.gov/vuln/detail/CVE-2019-11254</a><br><a href="https://security.netapp.com/advisory/ntap-20200413-0003/">https://security.netapp.com/advisory/ntap-20200413-0003/</a><br></details> |
| gopkg.in/yaml.v2 | GMS-2019-2 | UNKNOWN | v2.2.1 | v2.2.3 | <details><summary>Expand...</summary><a href="https://github.com/docker/cli/pull/2117">https://github.com/docker/cli/pull/2117</a><br></details> |
| gopkg.in/yaml.v2 | GO-2021-0061 | UNKNOWN | v2.2.1 | 2.2.3 | <details><summary>Expand...</summary></details> |