TrueChartsClone/charts/dev/android-8-0/security.md

5.4 MiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: android-8-0/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV001 Process can elevate its own privileges MEDIUM
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.allowPrivilegeEscalation' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-android-8-0' of Deployment 'RELEASE-NAME-android-8-0' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV011 CPU not limited LOW
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should set 'resources.limits.cpu'
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-android-8-0' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV013 Image tag ':latest' used LOW
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-android-8-0' of Deployment 'RELEASE-NAME-android-8-0' should specify an image tag
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-android-8-0' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV015 CPU requests not specified LOW
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should set 'resources.requests.cpu'
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
Kubernetes Security Check KSV016 Memory requests not specified LOW
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should set 'resources.requests.memory'
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
Kubernetes Security Check KSV017 Privileged container HIGH
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.privileged' to false
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
Kubernetes Security Check KSV018 Memory not limited LOW
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should set 'resources.limits.memory'
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-android-8-0' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-android-8-0' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'hostpatch' of Deployment 'RELEASE-NAME-android-8-0' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV023 hostPath volumes mounted MEDIUM
Expand... HostPath volumes must be forbidden.


Deployment 'RELEASE-NAME-android-8-0' should not set 'spec.template.volumes.hostPath'
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv023
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-android-8-0' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029

Containers

Detected Containers
      tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
      tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
      tccr.io/truecharts/android-8-0:latest
Scan Results

Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
ssl_client CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
zlib CVE-2018-25032 HIGH 1.2.11-r3 1.2.12-r0
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3

Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
ssl_client CVE-2022-28391 CRITICAL 1.34.1-r4 1.34.1-r5
Expand...https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
zlib CVE-2018-25032 HIGH 1.2.11-r3 1.2.12-r0
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3

Container: tccr.io/truecharts/android-8-0:latest (ubuntu 18.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2019-3462 HIGH 1.6.6 1.6.6ubuntu0.1
Expand...http://www.securityfocus.com/bid/106690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html
https://security.netapp.com/advisory/ntap-20190125-0002/
https://ubuntu.com/security/notices/USN-3863-1
https://ubuntu.com/security/notices/USN-3863-2
https://usn.ubuntu.com/3863-1/
https://usn.ubuntu.com/3863-2/
https://www.debian.org/security/2019/dsa-4371
apt CVE-2020-27350 MEDIUM 1.6.6 1.6.12ubuntu0.2
Expand...https://access.redhat.com/security/cve/CVE-2020-27350
https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
apt CVE-2020-3810 MEDIUM 1.6.6 1.6.12ubuntu0.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
bash CVE-2019-18276 LOW 4.4.18-2ubuntu1 4.4.18-2ubuntu1.3
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://access.redhat.com/security/cve/CVE-2019-18276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-18276
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://ubuntu.com/security/notices/USN-5380-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.youtube.com/watch?v=-wGtxJ8opa8
bsdutils CVE-2018-7738 LOW 2.31.1-0.4ubuntu3.2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://access.redhat.com/security/cve/CVE-2018-7738
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
bzip2 CVE-2019-12900 MEDIUM 1.0.6-8.1 1.0.6-8.1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html
http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html
http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html
https://access.redhat.com/security/cve/CVE-2019-12900
https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900
https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2019-12900
https://seclists.org/bugtraq/2019/Aug/4
https://seclists.org/bugtraq/2019/Jul/22
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc
https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4038-1
https://ubuntu.com/security/notices/USN-4038-2
https://ubuntu.com/security/notices/USN-4038-3
https://ubuntu.com/security/notices/USN-4038-4
https://ubuntu.com/security/notices/USN-4146-1
https://ubuntu.com/security/notices/USN-4146-2
https://usn.ubuntu.com/4038-1/
https://usn.ubuntu.com/4038-2/
https://usn.ubuntu.com/4146-1/
https://usn.ubuntu.com/4146-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
coreutils CVE-2016-2781 LOW 8.28-1ubuntu1
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
cron CVE-2017-9525 LOW 3.0pl1-128.1ubuntu1
Expand...http://bugs.debian.org/864466
http://www.openwall.com/lists/oss-security/2017/06/08/3
http://www.securitytracker.com/id/1038651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9525
https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html
https://ubuntu.com/security/notices/USN-5259-1
cron CVE-2019-9704 LOW 3.0pl1-128.1ubuntu1
Expand...http://www.securityfocus.com/bid/107373
https://access.redhat.com/security/cve/CVE-2019-9704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9704
https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DU7HAUAQR4E4AEBPYLUV6FZ4PHKH6A2/
https://salsa.debian.org/debian/cron/commit/f2525567
https://ubuntu.com/security/notices/USN-5259-1
cron CVE-2019-9705 LOW 3.0pl1-128.1ubuntu1
Expand...http://www.securityfocus.com/bid/107378
https://access.redhat.com/security/cve/CVE-2019-9705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9705
https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DU7HAUAQR4E4AEBPYLUV6FZ4PHKH6A2/
https://salsa.debian.org/debian/cron/commit/26814a26
https://ubuntu.com/security/notices/USN-5259-1
cron CVE-2019-9706 LOW 3.0pl1-128.1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2019-9706
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=809167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9706
https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html
https://packages.qa.debian.org/c/cron/news/20190311T170403Z.html
https://salsa.debian.org/debian/cron/commit/40791b93
https://ubuntu.com/security/notices/USN-5259-1
curl CVE-2018-16890 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106947
https://access.redhat.com/errata/RHSA-2019:3701
https://access.redhat.com/security/cve/CVE-2018-16890
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2018-16890.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890
https://linux.oracle.com/cve/CVE-2018-16890.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0001/
https://support.f5.com/csp/article/K03314397?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
curl CVE-2019-3822 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106950
https://access.redhat.com/errata/RHSA-2019:3701
https://access.redhat.com/security/cve/CVE-2019-3822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2019-3822.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822
https://linux.oracle.com/cve/CVE-2019-3822.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.gentoo.org/glsa/201903-03
https://security.netapp.com/advisory/ntap-20190315-0001/
https://security.netapp.com/advisory/ntap-20190719-0004/
https://support.f5.com/csp/article/K84141449
https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
curl CVE-2019-5436 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.7
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html
http://www.openwall.com/lists/oss-security/2019/09/11/6
https://access.redhat.com/security/cve/CVE-2019-5436
https://curl.haxx.se/docs/CVE-2019-5436.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436
https://linux.oracle.com/cve/CVE-2019-5436.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20190606-0004/
https://support.f5.com/csp/article/K55133295
https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3993-1
https://ubuntu.com/security/notices/USN-3993-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
curl CVE-2019-5481 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://access.redhat.com/security/cve/CVE-2019-5481
https://curl.haxx.se/docs/CVE-2019-5481.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481
https://linux.oracle.com/cve/CVE-2019-5481.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
curl CVE-2019-5482 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://access.redhat.com/security/cve/CVE-2019-5482
https://curl.haxx.se/docs/CVE-2019-5482.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482
https://linux.oracle.com/cve/CVE-2019-5482.html
https://linux.oracle.com/errata/ELSA-2020-5562.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://ubuntu.com/security/notices/USN-4129-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
curl CVE-2020-8177 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.9
Expand...https://access.redhat.com/security/cve/CVE-2020-8177
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://nvd.nist.gov/vuln/detail/CVE-2020-8177
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpujan2022.html
curl CVE-2020-8285 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.12
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://access.redhat.com/security/cve/CVE-2020-8285
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://nvd.nist.gov/vuln/detail/CVE-2020-8285
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
curl CVE-2020-8286 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.12
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://access.redhat.com/security/cve/CVE-2020-8286
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://nvd.nist.gov/vuln/detail/CVE-2020-8286
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
curl CVE-2021-22876 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.13
Expand...https://access.redhat.com/security/cve/CVE-2021-22876
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
https://www.oracle.com//security-alerts/cpujul2021.html
curl CVE-2021-22924 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.14
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22925 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.14
Expand...http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22925.json
https://access.redhat.com/security/cve/CVE-2021-22925
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22925.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925
https://hackerone.com/reports/1223882
https://linux.oracle.com/cve/CVE-2021-22925.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22925
https://security.netapp.com/advisory/ntap-20210902-0003/
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22946 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.15
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22947 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.15
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2019-3823 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106950
https://access.redhat.com/errata/RHSA-2019:3701
https://access.redhat.com/security/cve/CVE-2019-3823
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823
https://cert-portal.siemens.com/productcert/pdf/ssa-936080.pdf
https://curl.haxx.se/docs/CVE-2019-3823.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823
https://linux.oracle.com/cve/CVE-2019-3823.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.gentoo.org/glsa/201903-03
https://security.netapp.com/advisory/ntap-20190315-0001/
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
curl CVE-2020-8231 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.10
Expand...https://access.redhat.com/security/cve/CVE-2020-8231
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-8231
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuapr2022.html
curl CVE-2020-8284 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.12
Expand...https://access.redhat.com/security/cve/CVE-2020-8284
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://nvd.nist.gov/vuln/detail/CVE-2020-8284
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
curl CVE-2021-22898 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.14
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
dbus CVE-2019-12749 MEDIUM 1.12.2-1ubuntu1 1.12.2-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html
http://www.openwall.com/lists/oss-security/2019/06/11/2
http://www.securityfocus.com/bid/108751
https://access.redhat.com/errata/RHSA-2019:1726
https://access.redhat.com/errata/RHSA-2019:2868
https://access.redhat.com/errata/RHSA-2019:2870
https://access.redhat.com/errata/RHSA-2019:3707
https://access.redhat.com/security/cve/CVE-2019-12749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749
https://linux.oracle.com/cve/CVE-2019-12749.html
https://linux.oracle.com/errata/ELSA-2020-4032.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/
https://nvd.nist.gov/vuln/detail/CVE-2019-12749
https://seclists.org/bugtraq/2019/Jun/16
https://security.gentoo.org/glsa/201909-08
https://ubuntu.com/security/notices/USN-4015-1
https://ubuntu.com/security/notices/USN-4015-2
https://usn.ubuntu.com/4015-1/
https://usn.ubuntu.com/4015-2/
https://www.debian.org/security/2019/dsa-4462
https://www.openwall.com/lists/oss-security/2019/06/11/2
dbus CVE-2020-12049 MEDIUM 1.12.2-1ubuntu1 1.12.2-1ubuntu1.2
Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3
https://access.redhat.com/security/cve/CVE-2020-12049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049
https://gitlab.freedesktop.org/dbus/dbus/-/issues/294
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16
https://linux.oracle.com/cve/CVE-2020-12049.html
https://linux.oracle.com/errata/ELSA-2020-3014.html
https://security.gentoo.org/glsa/202007-46
https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak
https://ubuntu.com/security/notices/USN-4398-1
https://ubuntu.com/security/notices/USN-4398-2
https://usn.ubuntu.com/4398-1/
https://usn.ubuntu.com/4398-2/
dbus CVE-2020-35512 LOW 1.12.2-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2020-35512
https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
https://ubuntu.com/security/notices/USN-5244-1
dirmngr CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
dirmngr CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
e2fsprogs CVE-2019-5094 MEDIUM 1.44.1-1 1.44.1-1ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2019-5094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://nvd.nist.gov/vuln/detail/CVE-2019-5094
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
e2fsprogs CVE-2019-5188 MEDIUM 1.44.1-1 1.44.1-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://access.redhat.com/security/cve/CVE-2019-5188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://nvd.nist.gov/vuln/detail/CVE-2019-5188
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
fdisk CVE-2018-7738 LOW 2.31.1-0.4ubuntu3.2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://access.redhat.com/security/cve/CVE-2018-7738
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
ffmpeg CVE-2019-12730 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
https://seclists.org/bugtraq/2019/Aug/30
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4502
ffmpeg CVE-2019-17539 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
ffmpeg CVE-2019-17542 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
ffmpeg CVE-2019-9718 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107382
https://access.redhat.com/security/cve/CVE-2019-9718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9718
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
https://www.debian.org/security/2019/dsa-4449
ffmpeg CVE-2019-9721 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107384
https://access.redhat.com/security/cve/CVE-2019-9721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9721
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
ffmpeg CVE-2020-13904 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq@chinaffmpeg.org/
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8673
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
ffmpeg CVE-2020-20891 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
ffmpeg CVE-2020-20892 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
ffmpeg CVE-2020-20896 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
ffmpeg CVE-2020-21041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-21688 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-21697 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22015 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22016 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22017 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22019 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22020 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22021 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22022 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22023 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22025 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22026 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22028 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22031 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22032 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22033 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22034 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22036 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22037 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22038 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
ffmpeg CVE-2020-22039 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
ffmpeg CVE-2020-22040 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
ffmpeg CVE-2020-22041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
ffmpeg CVE-2020-22042 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22043 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
ffmpeg CVE-2020-22044 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
ffmpeg CVE-2020-22046 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
ffmpeg CVE-2020-22048 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
ffmpeg CVE-2020-22049 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22051 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
ffmpeg CVE-2020-22054 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-35965 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2021-3566 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
ffmpeg CVE-2021-38114 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2021-38171 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2021-38291 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2018-15822 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
ffmpeg CVE-2019-11338 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html
http://www.securityfocus.com/bid/108034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
https://github.com/FFmpeg/FFmpeg/commit/54655623a82632e7624714d7b2a3e039dc5faa7e
https://github.com/FFmpeg/FFmpeg/commit/9ccc633068c6fe76989f487c8932bd11886ad65b
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
ffmpeg CVE-2019-13390 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://trac.ffmpeg.org/ticket/7979
https://trac.ffmpeg.org/ticket/7981
https://trac.ffmpeg.org/ticket/7982
https://trac.ffmpeg.org/ticket/7983
https://trac.ffmpeg.org/ticket/7985
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
ffmpeg CVE-2020-20445 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20446 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20451 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
ffmpeg CVE-2020-20453 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20902 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902
https://trac.ffmpeg.org/ticket/8176
file CVE-2019-18218 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html
https://access.redhat.com/security/cve/CVE-2019-18218
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218
https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84
https://linux.oracle.com/cve/CVE-2019-18218.html
https://linux.oracle.com/errata/ELSA-2021-4374.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/
https://security.gentoo.org/glsa/202003-24
https://security.netapp.com/advisory/ntap-20200115-0001/
https://ubuntu.com/security/notices/USN-4172-1
https://ubuntu.com/security/notices/USN-4172-2
https://usn.ubuntu.com/4172-1/
https://usn.ubuntu.com/4172-2/
https://www.debian.org/security/2019/dsa-4550
file CVE-2019-8906 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://access.redhat.com/security/cve/CVE-2019-8906
https://bugs.astron.com/view.php?id=64
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906
https://github.com/file/file/commit/2858eaf99f6cc5aae129bcbf1e24ad160240185f
https://support.apple.com/kb/HT209599
https://support.apple.com/kb/HT209600
https://support.apple.com/kb/HT209601
https://support.apple.com/kb/HT209602
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
file CVE-2019-8907 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://access.redhat.com/security/cve/CVE-2019-8907
https://bugs.astron.com/view.php?id=65
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
file CVE-2019-8905 LOW 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
http://www.securityfocus.com/bid/107137
https://access.redhat.com/security/cve/CVE-2019-8905
https://bugs.astron.com/view.php?id=63
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8905
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
gcc-7-base CVE-2020-13844 MEDIUM 7.3.0-27ubuntu1~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
gcc-8-base CVE-2020-13844 MEDIUM 8.2.0-1ubuntu2~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
glib-networking CVE-2020-13645 MEDIUM 2.56.0-1 2.56.0-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2020-13645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13645
https://gitlab.gnome.org/GNOME/balsa/-/issues/34
https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLEX2IP62SU6WJ4SK3U766XGLQK3J62O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LRCUM22YEWWKNMN2BP5LTVDM5P4VWIXS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQEQJQ4XFMFCFJTEXKL2ZO3UELBPCKSK/
https://nvd.nist.gov/vuln/detail/CVE-2020-13645
https://security.gentoo.org/glsa/202007-50
https://security.netapp.com/advisory/ntap-20200608-0004/
https://ubuntu.com/security/notices/USN-4405-1
https://usn.ubuntu.com/4405-1/
glib-networking-common CVE-2020-13645 MEDIUM 2.56.0-1 2.56.0-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2020-13645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13645
https://gitlab.gnome.org/GNOME/balsa/-/issues/34
https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLEX2IP62SU6WJ4SK3U766XGLQK3J62O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LRCUM22YEWWKNMN2BP5LTVDM5P4VWIXS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQEQJQ4XFMFCFJTEXKL2ZO3UELBPCKSK/
https://nvd.nist.gov/vuln/detail/CVE-2020-13645
https://security.gentoo.org/glsa/202007-50
https://security.netapp.com/advisory/ntap-20200608-0004/
https://ubuntu.com/security/notices/USN-4405-1
https://usn.ubuntu.com/4405-1/
glib-networking-services CVE-2020-13645 MEDIUM 2.56.0-1 2.56.0-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2020-13645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13645
https://gitlab.gnome.org/GNOME/balsa/-/issues/34
https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HLEX2IP62SU6WJ4SK3U766XGLQK3J62O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LRCUM22YEWWKNMN2BP5LTVDM5P4VWIXS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQEQJQ4XFMFCFJTEXKL2ZO3UELBPCKSK/
https://nvd.nist.gov/vuln/detail/CVE-2020-13645
https://security.gentoo.org/glsa/202007-50
https://security.netapp.com/advisory/ntap-20200608-0004/
https://ubuntu.com/security/notices/USN-4405-1
https://usn.ubuntu.com/4405-1/
gnupg CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
gnupg CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-l10n CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
gnupg-l10n CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-utils CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
gnupg-utils CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
gpg CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-agent CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
gpg-agent CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-client CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
gpg-wks-client CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-server CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
gpg-wks-server CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgconf CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
gpgconf CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgsm CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
gpgsm CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgv CVE-2019-13050 LOW 2.2.4-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://access.redhat.com/security/cve/CVE-2019-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/
https://twitter.com/lambdafu/status/1147162583969009664
gpgv CVE-2019-14855 LOW 2.2.4-1ubuntu1.2 2.2.4-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-14855
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gzip CVE-2022-1271 MEDIUM 1.6-5ubuntu1 1.6-5ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2022-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://ubuntu.com/security/notices/USN-5378-1
https://ubuntu.com/security/notices/USN-5378-2
https://ubuntu.com/security/notices/USN-5378-3
https://ubuntu.com/security/notices/USN-5378-4
https://www.openwall.com/lists/oss-security/2022/04/07/8
libapparmor1 CVE-2016-1585 MEDIUM 2.12-4ubuntu5.1
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2016-1585
libapt-pkg5.0 CVE-2019-3462 HIGH 1.6.6 1.6.6ubuntu0.1
Expand...http://www.securityfocus.com/bid/106690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html
https://security.netapp.com/advisory/ntap-20190125-0002/
https://ubuntu.com/security/notices/USN-3863-1
https://ubuntu.com/security/notices/USN-3863-2
https://usn.ubuntu.com/3863-1/
https://usn.ubuntu.com/3863-2/
https://www.debian.org/security/2019/dsa-4371
libapt-pkg5.0 CVE-2020-27350 MEDIUM 1.6.6 1.6.12ubuntu0.2
Expand...https://access.redhat.com/security/cve/CVE-2020-27350
https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
libapt-pkg5.0 CVE-2020-3810 MEDIUM 1.6.6 1.6.12ubuntu0.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
libasn1-8-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libasn1-8-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libass9 CVE-2020-36430 MEDIUM 1:0.14.0-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36430
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libass/OSV-2020-2099.yaml
https://github.com/libass/libass/commit/017137471d0043e0321e377ed8da48e45a3ec632
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JUXFQUJ32GWG5E46A63DFDCYJAF3VU6/
libavahi-client3 CVE-2021-3468 MEDIUM 0.7-3.1ubuntu1.1 0.7-3.1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3468
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://nvd.nist.gov/vuln/detail/CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-client3 CVE-2017-6519 LOW 0.7-3.1ubuntu1.1 0.7-3.1ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2017-6519
https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-6519
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-client3 CVE-2021-26720 LOW 0.7-3.1ubuntu1.1
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://nvd.nist.gov/vuln/detail/CVE-2021-26720
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
libavahi-common-data CVE-2021-3468 MEDIUM 0.7-3.1ubuntu1.1 0.7-3.1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3468
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://nvd.nist.gov/vuln/detail/CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-common-data CVE-2017-6519 LOW 0.7-3.1ubuntu1.1 0.7-3.1ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2017-6519
https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-6519
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-common-data CVE-2021-26720 LOW 0.7-3.1ubuntu1.1
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://nvd.nist.gov/vuln/detail/CVE-2021-26720
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
libavahi-common3 CVE-2021-3468 MEDIUM 0.7-3.1ubuntu1.1 0.7-3.1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3468
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://nvd.nist.gov/vuln/detail/CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-common3 CVE-2017-6519 LOW 0.7-3.1ubuntu1.1 0.7-3.1ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2017-6519
https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-6519
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-common3 CVE-2021-26720 LOW 0.7-3.1ubuntu1.1
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://nvd.nist.gov/vuln/detail/CVE-2021-26720
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
libavcodec57 CVE-2019-12730 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
https://seclists.org/bugtraq/2019/Aug/30
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4502
libavcodec57 CVE-2019-17539 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavcodec57 CVE-2019-17542 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavcodec57 CVE-2019-9718 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107382
https://access.redhat.com/security/cve/CVE-2019-9718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9718
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
https://www.debian.org/security/2019/dsa-4449
libavcodec57 CVE-2019-9721 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107384
https://access.redhat.com/security/cve/CVE-2019-9721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9721
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
libavcodec57 CVE-2020-13904 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq@chinaffmpeg.org/
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8673
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavcodec57 CVE-2020-20891 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavcodec57 CVE-2020-20892 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavcodec57 CVE-2020-20896 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavcodec57 CVE-2020-21041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-21688 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-21697 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-22015 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22016 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22017 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22019 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22020 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22021 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22022 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22023 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22025 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22026 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22028 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22031 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22032 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22033 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22034 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22036 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22037 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-22038 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavcodec57 CVE-2020-22039 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavcodec57 CVE-2020-22040 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavcodec57 CVE-2020-22041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavcodec57 CVE-2020-22042 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-22043 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavcodec57 CVE-2020-22044 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavcodec57 CVE-2020-22046 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavcodec57 CVE-2020-22048 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavcodec57 CVE-2020-22049 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22051 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavcodec57 CVE-2020-22054 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-35965 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2021-3566 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavcodec57 CVE-2021-38114 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2021-38171 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2021-38291 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2018-15822 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavcodec57 CVE-2019-11338 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html
http://www.securityfocus.com/bid/108034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
https://github.com/FFmpeg/FFmpeg/commit/54655623a82632e7624714d7b2a3e039dc5faa7e
https://github.com/FFmpeg/FFmpeg/commit/9ccc633068c6fe76989f487c8932bd11886ad65b
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavcodec57 CVE-2019-13390 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://trac.ffmpeg.org/ticket/7979
https://trac.ffmpeg.org/ticket/7981
https://trac.ffmpeg.org/ticket/7982
https://trac.ffmpeg.org/ticket/7983
https://trac.ffmpeg.org/ticket/7985
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavcodec57 CVE-2020-20445 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-20446 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-20451 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavcodec57 CVE-2020-20453 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-20902 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902
https://trac.ffmpeg.org/ticket/8176
libavdevice57 CVE-2019-12730 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
https://seclists.org/bugtraq/2019/Aug/30
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4502
libavdevice57 CVE-2019-17539 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavdevice57 CVE-2019-17542 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavdevice57 CVE-2019-9718 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107382
https://access.redhat.com/security/cve/CVE-2019-9718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9718
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
https://www.debian.org/security/2019/dsa-4449
libavdevice57 CVE-2019-9721 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107384
https://access.redhat.com/security/cve/CVE-2019-9721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9721
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
libavdevice57 CVE-2020-13904 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq@chinaffmpeg.org/
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8673
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavdevice57 CVE-2020-20891 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavdevice57 CVE-2020-20892 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavdevice57 CVE-2020-20896 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavdevice57 CVE-2020-21041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-21688 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-21697 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-22015 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22016 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22017 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22019 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22020 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22021 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22022 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22023 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22025 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22026 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22028 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22031 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22032 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22033 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22034 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22036 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22037 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-22038 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavdevice57 CVE-2020-22039 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavdevice57 CVE-2020-22040 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavdevice57 CVE-2020-22041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavdevice57 CVE-2020-22042 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-22043 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavdevice57 CVE-2020-22044 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavdevice57 CVE-2020-22046 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavdevice57 CVE-2020-22048 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavdevice57 CVE-2020-22049 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22051 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavdevice57 CVE-2020-22054 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-35965 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2021-3566 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavdevice57 CVE-2021-38114 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2021-38171 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2021-38291 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2018-15822 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavdevice57 CVE-2019-11338 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html
http://www.securityfocus.com/bid/108034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
https://github.com/FFmpeg/FFmpeg/commit/54655623a82632e7624714d7b2a3e039dc5faa7e
https://github.com/FFmpeg/FFmpeg/commit/9ccc633068c6fe76989f487c8932bd11886ad65b
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavdevice57 CVE-2019-13390 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://trac.ffmpeg.org/ticket/7979
https://trac.ffmpeg.org/ticket/7981
https://trac.ffmpeg.org/ticket/7982
https://trac.ffmpeg.org/ticket/7983
https://trac.ffmpeg.org/ticket/7985
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavdevice57 CVE-2020-20445 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20446 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20451 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavdevice57 CVE-2020-20453 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20902 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902
https://trac.ffmpeg.org/ticket/8176
libavfilter6 CVE-2019-12730 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
https://seclists.org/bugtraq/2019/Aug/30
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4502
libavfilter6 CVE-2019-17539 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavfilter6 CVE-2019-17542 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavfilter6 CVE-2019-9718 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107382
https://access.redhat.com/security/cve/CVE-2019-9718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9718
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
https://www.debian.org/security/2019/dsa-4449
libavfilter6 CVE-2019-9721 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107384
https://access.redhat.com/security/cve/CVE-2019-9721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9721
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
libavfilter6 CVE-2020-13904 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq@chinaffmpeg.org/
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8673
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavfilter6 CVE-2020-20891 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavfilter6 CVE-2020-20892 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavfilter6 CVE-2020-20896 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavfilter6 CVE-2020-21041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-21688 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-21697 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-22015 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22016 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22017 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22019 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22020 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22021 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22022 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22023 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22025 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22026 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22028 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22031 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22032 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22033 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22034 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22036 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22037 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-22038 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavfilter6 CVE-2020-22039 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavfilter6 CVE-2020-22040 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavfilter6 CVE-2020-22041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavfilter6 CVE-2020-22042 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-22043 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavfilter6 CVE-2020-22044 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavfilter6 CVE-2020-22046 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavfilter6 CVE-2020-22048 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavfilter6 CVE-2020-22049 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22051 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavfilter6 CVE-2020-22054 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-35965 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2021-3566 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavfilter6 CVE-2021-38114 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2021-38171 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2021-38291 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2018-15822 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavfilter6 CVE-2019-11338 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html
http://www.securityfocus.com/bid/108034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
https://github.com/FFmpeg/FFmpeg/commit/54655623a82632e7624714d7b2a3e039dc5faa7e
https://github.com/FFmpeg/FFmpeg/commit/9ccc633068c6fe76989f487c8932bd11886ad65b
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavfilter6 CVE-2019-13390 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://trac.ffmpeg.org/ticket/7979
https://trac.ffmpeg.org/ticket/7981
https://trac.ffmpeg.org/ticket/7982
https://trac.ffmpeg.org/ticket/7983
https://trac.ffmpeg.org/ticket/7985
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavfilter6 CVE-2020-20445 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20446 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20451 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavfilter6 CVE-2020-20453 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20902 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902
https://trac.ffmpeg.org/ticket/8176
libavformat57 CVE-2019-12730 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
https://seclists.org/bugtraq/2019/Aug/30
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4502
libavformat57 CVE-2019-17539 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavformat57 CVE-2019-17542 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavformat57 CVE-2019-9718 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107382
https://access.redhat.com/security/cve/CVE-2019-9718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9718
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
https://www.debian.org/security/2019/dsa-4449
libavformat57 CVE-2019-9721 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107384
https://access.redhat.com/security/cve/CVE-2019-9721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9721
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
libavformat57 CVE-2020-13904 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq@chinaffmpeg.org/
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8673
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavformat57 CVE-2020-20891 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavformat57 CVE-2020-20892 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavformat57 CVE-2020-20896 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavformat57 CVE-2020-21041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-21688 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-21697 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-22015 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22016 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22017 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22019 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22020 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22021 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22022 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22023 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22025 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22026 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22028 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22031 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22032 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22033 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22034 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22036 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22037 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-22038 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavformat57 CVE-2020-22039 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavformat57 CVE-2020-22040 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavformat57 CVE-2020-22041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavformat57 CVE-2020-22042 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-22043 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavformat57 CVE-2020-22044 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavformat57 CVE-2020-22046 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavformat57 CVE-2020-22048 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavformat57 CVE-2020-22049 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22051 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavformat57 CVE-2020-22054 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-35965 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2021-3566 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavformat57 CVE-2021-38114 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2021-38171 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2021-38291 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2018-15822 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavformat57 CVE-2019-11338 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html
http://www.securityfocus.com/bid/108034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
https://github.com/FFmpeg/FFmpeg/commit/54655623a82632e7624714d7b2a3e039dc5faa7e
https://github.com/FFmpeg/FFmpeg/commit/9ccc633068c6fe76989f487c8932bd11886ad65b
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavformat57 CVE-2019-13390 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://trac.ffmpeg.org/ticket/7979
https://trac.ffmpeg.org/ticket/7981
https://trac.ffmpeg.org/ticket/7982
https://trac.ffmpeg.org/ticket/7983
https://trac.ffmpeg.org/ticket/7985
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavformat57 CVE-2020-20445 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20446 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20451 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavformat57 CVE-2020-20453 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20902 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902
https://trac.ffmpeg.org/ticket/8176
libavresample3 CVE-2019-12730 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
https://seclists.org/bugtraq/2019/Aug/30
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4502
libavresample3 CVE-2019-17539 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavresample3 CVE-2019-17542 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavresample3 CVE-2019-9718 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107382
https://access.redhat.com/security/cve/CVE-2019-9718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9718
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
https://www.debian.org/security/2019/dsa-4449
libavresample3 CVE-2019-9721 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107384
https://access.redhat.com/security/cve/CVE-2019-9721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9721
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
libavresample3 CVE-2020-13904 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq@chinaffmpeg.org/
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8673
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavresample3 CVE-2020-20891 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavresample3 CVE-2020-20892 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavresample3 CVE-2020-20896 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavresample3 CVE-2020-21041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-21688 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-21697 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-22015 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22016 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22017 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22019 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22020 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22021 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22022 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22023 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22025 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22026 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22028 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22031 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22032 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22033 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22034 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22036 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22037 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-22038 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavresample3 CVE-2020-22039 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavresample3 CVE-2020-22040 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavresample3 CVE-2020-22041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavresample3 CVE-2020-22042 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-22043 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavresample3 CVE-2020-22044 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavresample3 CVE-2020-22046 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavresample3 CVE-2020-22048 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavresample3 CVE-2020-22049 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22051 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavresample3 CVE-2020-22054 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-35965 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2021-3566 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavresample3 CVE-2021-38114 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2021-38171 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2021-38291 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2018-15822 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavresample3 CVE-2019-11338 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html
http://www.securityfocus.com/bid/108034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
https://github.com/FFmpeg/FFmpeg/commit/54655623a82632e7624714d7b2a3e039dc5faa7e
https://github.com/FFmpeg/FFmpeg/commit/9ccc633068c6fe76989f487c8932bd11886ad65b
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavresample3 CVE-2019-13390 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://trac.ffmpeg.org/ticket/7979
https://trac.ffmpeg.org/ticket/7981
https://trac.ffmpeg.org/ticket/7982
https://trac.ffmpeg.org/ticket/7983
https://trac.ffmpeg.org/ticket/7985
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavresample3 CVE-2020-20445 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20446 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20451 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavresample3 CVE-2020-20453 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20902 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902
https://trac.ffmpeg.org/ticket/8176
libavutil55 CVE-2019-12730 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
https://seclists.org/bugtraq/2019/Aug/30
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4502
libavutil55 CVE-2019-17539 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavutil55 CVE-2019-17542 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavutil55 CVE-2019-9718 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107382
https://access.redhat.com/security/cve/CVE-2019-9718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9718
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
https://www.debian.org/security/2019/dsa-4449
libavutil55 CVE-2019-9721 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107384
https://access.redhat.com/security/cve/CVE-2019-9721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9721
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
libavutil55 CVE-2020-13904 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq@chinaffmpeg.org/
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8673
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavutil55 CVE-2020-20891 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavutil55 CVE-2020-20892 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavutil55 CVE-2020-20896 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavutil55 CVE-2020-21041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-21688 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-21697 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-22015 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22016 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22017 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22019 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22020 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22021 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22022 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22023 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22025 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22026 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22028 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22031 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22032 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22033 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22034 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22036 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22037 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-22038 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavutil55 CVE-2020-22039 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavutil55 CVE-2020-22040 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavutil55 CVE-2020-22041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavutil55 CVE-2020-22042 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-22043 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavutil55 CVE-2020-22044 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavutil55 CVE-2020-22046 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavutil55 CVE-2020-22048 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavutil55 CVE-2020-22049 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22051 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavutil55 CVE-2020-22054 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-35965 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2021-3566 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavutil55 CVE-2021-38114 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2021-38171 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2021-38291 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2018-15822 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavutil55 CVE-2019-11338 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html
http://www.securityfocus.com/bid/108034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
https://github.com/FFmpeg/FFmpeg/commit/54655623a82632e7624714d7b2a3e039dc5faa7e
https://github.com/FFmpeg/FFmpeg/commit/9ccc633068c6fe76989f487c8932bd11886ad65b
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libavutil55 CVE-2019-13390 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://trac.ffmpeg.org/ticket/7979
https://trac.ffmpeg.org/ticket/7981
https://trac.ffmpeg.org/ticket/7982
https://trac.ffmpeg.org/ticket/7983
https://trac.ffmpeg.org/ticket/7985
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libavutil55 CVE-2020-20445 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20446 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20451 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavutil55 CVE-2020-20453 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20902 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902
https://trac.ffmpeg.org/ticket/8176
libblas3 CVE-2021-4048 LOW 3.7.1-4ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-4048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048
https://github.com/JuliaLang/julia/issues/42415
https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781
https://github.com/Reference-LAPACK/lapack/pull/625
https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c
https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41
https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7
https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
https://nvd.nist.gov/vuln/detail/CVE-2021-4048
libblkid1 CVE-2018-7738 LOW 2.31.1-0.4ubuntu3.2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://access.redhat.com/security/cve/CVE-2018-7738
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
libbluetooth3 CVE-2019-8921 MEDIUM 5.48-0ubuntu3.1 5.48-0ubuntu3.6
Expand...https://access.redhat.com/security/cve/CVE-2019-8921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8921
https://security.netapp.com/advisory/ntap-20211203-0002/
https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/
libbluetooth3 CVE-2019-8922 MEDIUM 5.48-0ubuntu3.1 5.48-0ubuntu3.7
Expand...https://access.redhat.com/security/cve/CVE-2019-8922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8922
https://security.netapp.com/advisory/ntap-20211203-0002/
https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/
https://ubuntu.com/security/notices/USN-5183-1
libbluetooth3 CVE-2020-0556 MEDIUM 5.48-0ubuntu3.1 5.48-0ubuntu3.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00055.html
https://access.redhat.com/security/cve/CVE-2020-0556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0556
https://linux.oracle.com/cve/CVE-2020-0556.html
https://linux.oracle.com/errata/ELSA-2020-4481.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00008.html
https://security.gentoo.org/glsa/202003-49
https://ubuntu.com/security/notices/USN-4311-1
https://usn.ubuntu.com/4311-1/
https://www.debian.org/security/2020/dsa-4647
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00352.html
https://www.openwall.com/lists/oss-security/2020/03/12/4
libbluetooth3 CVE-2020-10134 MEDIUM 5.48-0ubuntu3.1
Expand...https://access.redhat.com/security/cve/CVE-2020-10134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10134
https://kb.cert.org/vuls/id/534195/
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/method-vulnerability/
libbluetooth3 CVE-2020-26558 MEDIUM 5.48-0ubuntu3.1 5.48-0ubuntu3.5
Expand...https://access.redhat.com/security/cve/CVE-2020-26558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558
https://kb.cert.org/vuls/id/799380
https://linux.oracle.com/cve/CVE-2020-26558.html
https://linux.oracle.com/errata/ELSA-2021-4432.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://ubuntu.com/security/notices/USN-4989-1
https://ubuntu.com/security/notices/USN-4989-2
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://ubuntu.com/security/notices/USN-5046-1
https://ubuntu.com/security/notices/USN-5050-1
https://ubuntu.com/security/notices/USN-5299-1
https://ubuntu.com/security/notices/USN-5343-1
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
libbluetooth3 CVE-2021-0129 MEDIUM 5.48-0ubuntu3.1 5.48-0ubuntu3.5
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-0129.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-28950.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3573.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3600.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3635.json
https://access.redhat.com/security/cve/CVE-2021-0129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f
https://linux.oracle.com/cve/CVE-2021-0129.html
https://linux.oracle.com/errata/ELSA-2022-9088.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
https://security.netapp.com/advisory/ntap-20210716-0002/
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://ubuntu.com/security/notices/USN-5046-1
https://ubuntu.com/security/notices/USN-5050-1
https://ubuntu.com/security/notices/USN-5299-1
https://ubuntu.com/security/notices/USN-5343-1
https://www.debian.org/security/2021/dsa-4951
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
libbluetooth3 CVE-2021-43400 MEDIUM 5.48-0ubuntu3.1 5.48-0ubuntu3.6
Expand...https://access.redhat.com/security/cve/CVE-2021-43400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43400
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=838c0dc7641e1c991c0f3027bf94bee4606012f8
https://ubuntu.com/security/notices/USN-5155-1
libbluetooth3 CVE-2022-0204 MEDIUM 5.48-0ubuntu3.1 5.48-0ubuntu3.8
Expand...https://access.redhat.com/security/cve/CVE-2022-0204
https://bugzilla.redhat.com/show_bug.cgi?id=2039807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0204
https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0
https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q
https://ubuntu.com/security/notices/USN-5275-1
libbluetooth3 CVE-2016-9797 LOW 5.48-0ubuntu3.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://www.securityfocus.com/bid/94652
https://access.redhat.com/security/cve/CVE-2016-9797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9797
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9798 LOW 5.48-0ubuntu3.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00072.html
http://www.securityfocus.com/bid/94652
https://access.redhat.com/security/cve/CVE-2016-9798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9798
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9799 LOW 5.48-0ubuntu3.1
Expand...http://www.securityfocus.com/bid/94652
https://access.redhat.com/security/cve/CVE-2016-9799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9799
https://www.spinics.net/lists/linux-bluetooth/msg68898.html
libbluetooth3 CVE-2016-9800 LOW 5.48-0ubuntu3.1
Expand...http://www.securityfocus.com/bid/94652
https://access.redhat.com/security/cve/CVE-2016-9800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9801 LOW 5.48-0ubuntu3.1
Expand...http://www.securityfocus.com/bid/94652
https://access.redhat.com/security/cve/CVE-2016-9801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9802 LOW 5.48-0ubuntu3.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://www.securityfocus.com/bid/94652
https://access.redhat.com/security/cve/CVE-2016-9802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9802
https://www.spinics.net/lists/linux-bluetooth/msg68898.html
libbluetooth3 CVE-2016-9803 LOW 5.48-0ubuntu3.1
Expand...http://www.securityfocus.com/bid/94652
https://access.redhat.com/security/cve/CVE-2016-9803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9803
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9804 LOW 5.48-0ubuntu3.1
Expand...http://www.securityfocus.com/bid/94652
https://access.redhat.com/security/cve/CVE-2016-9804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9917 LOW 5.48-0ubuntu3.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://www.securityfocus.com/bid/95013
https://access.redhat.com/security/cve/CVE-2016-9917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9917
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9918 LOW 5.48-0ubuntu3.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00054.html
http://www.securityfocus.com/bid/95013
https://access.redhat.com/security/cve/CVE-2016-9918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9918
https://www.spinics.net/lists/linux-bluetooth/msg68898.html
libbluetooth3 CVE-2020-27153 LOW 5.48-0ubuntu3.1 5.48-0ubuntu3.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00036.html
https://access.redhat.com/security/cve/CVE-2020-27153
https://bugzilla.redhat.com/show_bug.cgi?id=1884817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27153
https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a
https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07
https://linux.oracle.com/cve/CVE-2020-27153.html
https://linux.oracle.com/errata/ELSA-2021-1598.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00022.html
https://security.gentoo.org/glsa/202011-01
https://ubuntu.com/security/notices/USN-4989-1
https://ubuntu.com/security/notices/USN-4989-2
https://www.debian.org/security/2021/dsa-4951
libbluetooth3 CVE-2020-9770 LOW 5.48-0ubuntu3.1
Expand...https://access.redhat.com/security/cve/CVE-2020-9770
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9770
https://friends.cs.purdue.edu/pubs/WOOT20.pdf
https://support.apple.com/HT211102
https://www.usenix.org/system/files/woot20-paper-wu-updated.pdf
libbluetooth3 CVE-2021-41229 LOW 5.48-0ubuntu3.1 5.48-0ubuntu3.6
Expand...https://access.redhat.com/security/cve/CVE-2021-41229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41229
https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq
https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html
https://security.netapp.com/advisory/ntap-20211203-0004/
https://ubuntu.com/security/notices/USN-5155-1
libbrotli1 CVE-2020-8927 MEDIUM 1.0.3-1ubuntu1.2 1.0.3-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00108.html
https://access.redhat.com/security/cve/CVE-2020-8927
https://crates.io/crates/compu-brotli-sys
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927
https://github.com/google/brotli/releases/tag/v1.0.9
https://linux.oracle.com/cve/CVE-2020-8927.html
https://linux.oracle.com/errata/ELSA-2022-0830.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/356JOYTWW4BWSZ42SEFLV7NYHL3S3AEH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TOGTZ2ZWDH662ZNFFSZVL3M5AJXV6JF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J4E265WKWKYMK2RYYSIXBEGZTDY5IQE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4VCDOJGL6BK3HB4XRD2WETBPYX2ITF6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMBKACMLSRX7JJSKBTR35UOEP2WFR6QP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQLM7ABVCYJLF6JRPF3M3EBXW63GNC27/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W23CUADGMVMQQNFKHPHXVP7RPZJZNN6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WW62OZEY2GHJL4JCOLJRBSRETXDHMWRK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXEQ3GQVELA2T4HNZG7VPMS2HDVXMJRG/
https://nvd.nist.gov/vuln/detail/CVE-2020-8927
https://rustsec.org/advisories/RUSTSEC-2021-0132.html
https://ubuntu.com/security/notices/USN-4568-1
https://usn.ubuntu.com/4568-1/
https://www.debian.org/security/2020/dsa-4801
libbsd0 CVE-2019-20367 MEDIUM 0.8.7-1 0.8.7-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367
https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b
https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html
https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html
https://ubuntu.com/security/notices/USN-4243-1
https://usn.ubuntu.com/4243-1/
libbz2-1.0 CVE-2019-12900 MEDIUM 1.0.6-8.1 1.0.6-8.1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html
http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html
http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html
https://access.redhat.com/security/cve/CVE-2019-12900
https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900
https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2019-12900
https://seclists.org/bugtraq/2019/Aug/4
https://seclists.org/bugtraq/2019/Jul/22
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc
https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4038-1
https://ubuntu.com/security/notices/USN-4038-2
https://ubuntu.com/security/notices/USN-4038-3
https://ubuntu.com/security/notices/USN-4038-4
https://ubuntu.com/security/notices/USN-4146-1
https://ubuntu.com/security/notices/USN-4146-2
https://usn.ubuntu.com/4038-1/
https://usn.ubuntu.com/4038-2/
https://usn.ubuntu.com/4146-1/
https://usn.ubuntu.com/4146-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libc-bin CVE-2018-11236 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104255
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://access.redhat.com/security/cve/CVE-2018-11236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
https://linux.oracle.com/cve/CVE-2018-11236.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
libc-bin CVE-2018-11237 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://access.redhat.com/security/cve/CVE-2018-11237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
https://linux.oracle.com/cve/CVE-2018-11237.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
libc-bin CVE-2018-19591 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/106037
http://www.securitytracker.com/id/1042174
https://access.redhat.com/security/cve/CVE-2018-19591
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/
https://nvd.nist.gov/vuln/detail/CVE-2018-19591
https://security.gentoo.org/glsa/201903-09
https://security.gentoo.org/glsa/201908-06
https://security.netapp.com/advisory/ntap-20190321-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23927
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1751 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3999 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc-bin CVE-2009-5155 LOW 2.27-3ubuntu1
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://access.redhat.com/security/cve/CVE-2009-5155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
libc-bin CVE-2015-8985 LOW 2.27-3ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://access.redhat.com/security/cve/CVE-2015-8985
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
libc-bin CVE-2016-10228 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-bin CVE-2016-10739 LOW 2.27-3ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://access.redhat.com/security/cve/CVE-2016-10739
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://nvd.nist.gov/vuln/detail/CVE-2016-10739
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
libc-bin CVE-2019-19126 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-25013 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-bin CVE-2019-9169 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2019-9169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2019-9169
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/security-alerts/cpuapr2022.html
libc-bin CVE-2020-10029 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-bin CVE-2020-29562 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2020-29562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
libc-bin CVE-2020-6096 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-3326 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc-bin CVE-2021-35942 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc-bin CVE-2022-23218 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc-bin CVE-2022-23219 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6 CVE-2018-11236 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104255
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://access.redhat.com/security/cve/CVE-2018-11236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
https://linux.oracle.com/cve/CVE-2018-11236.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
libc6 CVE-2018-11237 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://access.redhat.com/security/cve/CVE-2018-11237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
https://linux.oracle.com/cve/CVE-2018-11237.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
libc6 CVE-2018-19591 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/106037
http://www.securitytracker.com/id/1042174
https://access.redhat.com/security/cve/CVE-2018-19591
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/
https://nvd.nist.gov/vuln/detail/CVE-2018-19591
https://security.gentoo.org/glsa/201903-09
https://security.gentoo.org/glsa/201908-06
https://security.netapp.com/advisory/ntap-20190321-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23927
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1751 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3999 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
libc6 CVE-2009-5155 LOW 2.27-3ubuntu1
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://access.redhat.com/security/cve/CVE-2009-5155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
libc6 CVE-2015-8985 LOW 2.27-3ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://access.redhat.com/security/cve/CVE-2015-8985
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
libc6 CVE-2016-10228 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6 CVE-2016-10739 LOW 2.27-3ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://access.redhat.com/security/cve/CVE-2016-10739
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://nvd.nist.gov/vuln/detail/CVE-2016-10739
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
libc6 CVE-2019-19126 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-25013 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6 CVE-2019-9169 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2019-9169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2019-9169
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/security-alerts/cpuapr2022.html
libc6 CVE-2020-10029 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6 CVE-2020-29562 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2020-29562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
libc6 CVE-2020-6096 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-3326 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libc6 CVE-2021-35942 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
libc6 CVE-2022-23218 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libc6 CVE-2022-23219 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
libcaca0 CVE-2021-30498 MEDIUM 0.99.beta19-2ubuntu0.18.04.1 0.99.beta19-2ubuntu0.18.04.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1948675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30498
https://github.com/cacalabs/libcaca/issues/53
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WFGYICNTMNDNMDDUV4G2RYFB5HNJCOV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PC7EGOEQ5C4OD66ZUJJIIYEXBTZOCMZX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSBCRN6EGQJUVOSD4OEEQ6XORHEM2CUL/
https://ubuntu.com/security/notices/USN-5119-1
libcaca0 CVE-2021-30499 MEDIUM 0.99.beta19-2ubuntu0.18.04.1 0.99.beta19-2ubuntu0.18.04.3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1948679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30499
https://github.com/cacalabs/libcaca/issues/54
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WFGYICNTMNDNMDDUV4G2RYFB5HNJCOV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PC7EGOEQ5C4OD66ZUJJIIYEXBTZOCMZX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSBCRN6EGQJUVOSD4OEEQ6XORHEM2CUL/
https://ubuntu.com/security/notices/USN-5119-1
libcaca0 CVE-2021-3410 MEDIUM 0.99.beta19-2ubuntu0.18.04.1 0.99.beta19-2ubuntu0.18.04.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3410
https://github.com/cacalabs/libcaca/issues/52
https://lists.debian.org/debian-lts-announce/2021/03/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WFGYICNTMNDNMDDUV4G2RYFB5HNJCOV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PC7EGOEQ5C4OD66ZUJJIIYEXBTZOCMZX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSBCRN6EGQJUVOSD4OEEQ6XORHEM2CUL/
https://ubuntu.com/security/notices/USN-4921-1
libcairo-gobject2 CVE-2017-7475 LOW 1.15.10-2
Expand...http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo-gobject2 CVE-2017-9814 LOW 1.15.10-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://access.redhat.com/security/cve/CVE-2017-9814
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
libcairo-gobject2 CVE-2018-18064 LOW 1.15.10-2
Expand...https://access.redhat.com/security/cve/CVE-2018-18064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo-gobject2 CVE-2019-6461 LOW 1.15.10-2
Expand...https://access.redhat.com/security/cve/CVE-2019-6461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
libcairo-gobject2 CVE-2019-6462 LOW 1.15.10-2
Expand...https://access.redhat.com/security/cve/CVE-2019-6462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
libcairo2 CVE-2017-7475 LOW 1.15.10-2
Expand...http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo2 CVE-2017-9814 LOW 1.15.10-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://access.redhat.com/security/cve/CVE-2017-9814
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
libcairo2 CVE-2018-18064 LOW 1.15.10-2
Expand...https://access.redhat.com/security/cve/CVE-2018-18064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6461 LOW 1.15.10-2
Expand...https://access.redhat.com/security/cve/CVE-2019-6461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
libcairo2 CVE-2019-6462 LOW 1.15.10-2
Expand...https://access.redhat.com/security/cve/CVE-2019-6462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
libcdio17 CVE-2017-18201 LOW 1.0.0-2ubuntu2
Expand...http://www.securityfocus.com/bid/103190
https://access.redhat.com/errata/RHSA-2018:3246
https://access.redhat.com/security/cve/CVE-2017-18201
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18201
https://git.savannah.gnu.org/cgit/libcdio.git/commit/?id=f6f9c48fb40b8a1e8218799724b0b61a7161eb1d
https://linux.oracle.com/cve/CVE-2017-18201.html
https://linux.oracle.com/errata/ELSA-2018-3246.html
libcom-err2 CVE-2019-5094 MEDIUM 1.44.1-1 1.44.1-1ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2019-5094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://nvd.nist.gov/vuln/detail/CVE-2019-5094
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
libcom-err2 CVE-2019-5188 MEDIUM 1.44.1-1 1.44.1-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://access.redhat.com/security/cve/CVE-2019-5188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://nvd.nist.gov/vuln/detail/CVE-2019-5188
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
libcroco3 CVE-2017-7960 LOW 0.6.12-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
https://access.redhat.com/security/cve/CVE-2017-7960
https://blogs.gentoo.org/ago/2017/04/17/libcroco-heap-overflow-and-undefined-behavior/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7960
https://git.gnome.org/browse/libcroco/commit/?id=898e3a8c8c0314d2e6b106809a8e3e93cf9d4394
https://security.gentoo.org/glsa/201707-13
libcroco3 CVE-2017-8834 LOW 0.6.12-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://access.redhat.com/security/cve/CVE-2017-8834
https://bugzilla.gnome.org/show_bug.cgi?id=782647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834
https://www.exploit-db.com/exploits/42147/
libcroco3 CVE-2017-8871 LOW 0.6.12-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://access.redhat.com/security/cve/CVE-2017-8871
https://bugzilla.gnome.org/show_bug.cgi?id=782649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871
https://www.exploit-db.com/exploits/42147/
libcups2 CVE-2019-8675 MEDIUM 2.2.7-1ubuntu2.2 2.2.7-1ubuntu2.7
Expand...https://access.redhat.com/security/cve/CVE-2019-8675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8675
https://linux.oracle.com/cve/CVE-2019-8675.html
https://linux.oracle.com/errata/ELSA-2020-3864.html
https://support.apple.com/en-us/HT210348
https://ubuntu.com/security/notices/USN-4105-1
libcups2 CVE-2019-8696 MEDIUM 2.2.7-1ubuntu2.2 2.2.7-1ubuntu2.7
Expand...https://access.redhat.com/security/cve/CVE-2019-8696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8696
https://linux.oracle.com/cve/CVE-2019-8696.html
https://linux.oracle.com/errata/ELSA-2020-3864.html
https://support.apple.com/en-us/HT210348
https://ubuntu.com/security/notices/USN-4105-1
libcups2 CVE-2020-3898 MEDIUM 2.2.7-1ubuntu2.2 2.2.7-1ubuntu2.8
Expand...https://access.redhat.com/security/cve/CVE-2020-3898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3898
https://linux.oracle.com/cve/CVE-2020-3898.html
https://linux.oracle.com/errata/ELSA-2020-4469.html
https://support.apple.com/en-us/HT211100
https://support.apple.com/kb/HT211100
https://ubuntu.com/security/notices/USN-4340-1
libcups2 CVE-2019-2228 LOW 2.2.7-1ubuntu2.2 2.2.7-1ubuntu2.8
Expand...https://android.googlesource.com/platform/external/libcups/+/5fb2ccdf3347f61b570c8e340f90db5cd28b29bc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2228
https://lists.debian.org/debian-lts-announce/2019/12/msg00030.html
https://source.android.com/security/bulletin/2019-12-01
https://ubuntu.com/security/notices/USN-4340-1
https://usn.ubuntu.com/4340-1/
libcups2 CVE-2019-8842 LOW 2.2.7-1ubuntu2.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
libcups2 CVE-2020-10001 LOW 2.2.7-1ubuntu2.2
Expand...https://access.redhat.com/security/cve/CVE-2020-10001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
libcurl3-gnutls CVE-2018-16890 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106947
https://access.redhat.com/errata/RHSA-2019:3701
https://access.redhat.com/security/cve/CVE-2018-16890
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2018-16890.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890
https://linux.oracle.com/cve/CVE-2018-16890.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0001/
https://support.f5.com/csp/article/K03314397?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libcurl3-gnutls CVE-2019-3822 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106950
https://access.redhat.com/errata/RHSA-2019:3701
https://access.redhat.com/security/cve/CVE-2019-3822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2019-3822.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822
https://linux.oracle.com/cve/CVE-2019-3822.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.gentoo.org/glsa/201903-03
https://security.netapp.com/advisory/ntap-20190315-0001/
https://security.netapp.com/advisory/ntap-20190719-0004/
https://support.f5.com/csp/article/K84141449
https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libcurl3-gnutls CVE-2019-5436 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.7
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html
http://www.openwall.com/lists/oss-security/2019/09/11/6
https://access.redhat.com/security/cve/CVE-2019-5436
https://curl.haxx.se/docs/CVE-2019-5436.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436
https://linux.oracle.com/cve/CVE-2019-5436.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20190606-0004/
https://support.f5.com/csp/article/K55133295
https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3993-1
https://ubuntu.com/security/notices/USN-3993-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libcurl3-gnutls CVE-2019-5481 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://access.redhat.com/security/cve/CVE-2019-5481
https://curl.haxx.se/docs/CVE-2019-5481.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481
https://linux.oracle.com/cve/CVE-2019-5481.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libcurl3-gnutls CVE-2019-5482 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://access.redhat.com/security/cve/CVE-2019-5482
https://curl.haxx.se/docs/CVE-2019-5482.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482
https://linux.oracle.com/cve/CVE-2019-5482.html
https://linux.oracle.com/errata/ELSA-2020-5562.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://ubuntu.com/security/notices/USN-4129-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libcurl3-gnutls CVE-2020-8177 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.9
Expand...https://access.redhat.com/security/cve/CVE-2020-8177
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://nvd.nist.gov/vuln/detail/CVE-2020-8177
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl3-gnutls CVE-2020-8285 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.12
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://access.redhat.com/security/cve/CVE-2020-8285
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://nvd.nist.gov/vuln/detail/CVE-2020-8285
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl3-gnutls CVE-2020-8286 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.12
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://access.redhat.com/security/cve/CVE-2020-8286
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://nvd.nist.gov/vuln/detail/CVE-2020-8286
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
libcurl3-gnutls CVE-2021-22876 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.13
Expand...https://access.redhat.com/security/cve/CVE-2021-22876
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl3-gnutls CVE-2021-22924 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.14
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22925 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.14
Expand...http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22925.json
https://access.redhat.com/security/cve/CVE-2021-22925
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22925.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925
https://hackerone.com/reports/1223882
https://linux.oracle.com/cve/CVE-2021-22925.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22925
https://security.netapp.com/advisory/ntap-20210902-0003/
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22946 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.15
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22947 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.15
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2019-3823 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106950
https://access.redhat.com/errata/RHSA-2019:3701
https://access.redhat.com/security/cve/CVE-2019-3823
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823
https://cert-portal.siemens.com/productcert/pdf/ssa-936080.pdf
https://curl.haxx.se/docs/CVE-2019-3823.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823
https://linux.oracle.com/cve/CVE-2019-3823.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.gentoo.org/glsa/201903-03
https://security.netapp.com/advisory/ntap-20190315-0001/
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libcurl3-gnutls CVE-2020-8231 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.10
Expand...https://access.redhat.com/security/cve/CVE-2020-8231
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-8231
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuapr2022.html
libcurl3-gnutls CVE-2020-8284 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.12
Expand...https://access.redhat.com/security/cve/CVE-2020-8284
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://nvd.nist.gov/vuln/detail/CVE-2020-8284
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl3-gnutls CVE-2021-22898 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.14
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl4 CVE-2018-16890 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106947
https://access.redhat.com/errata/RHSA-2019:3701
https://access.redhat.com/security/cve/CVE-2018-16890
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2018-16890.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890
https://linux.oracle.com/cve/CVE-2018-16890.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0001/
https://support.f5.com/csp/article/K03314397?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libcurl4 CVE-2019-3822 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106950
https://access.redhat.com/errata/RHSA-2019:3701
https://access.redhat.com/security/cve/CVE-2019-3822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822
https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
https://curl.haxx.se/docs/CVE-2019-3822.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822
https://linux.oracle.com/cve/CVE-2019-3822.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.gentoo.org/glsa/201903-03
https://security.netapp.com/advisory/ntap-20190315-0001/
https://security.netapp.com/advisory/ntap-20190719-0004/
https://support.f5.com/csp/article/K84141449
https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libcurl4 CVE-2019-5436 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.7
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html
http://www.openwall.com/lists/oss-security/2019/09/11/6
https://access.redhat.com/security/cve/CVE-2019-5436
https://curl.haxx.se/docs/CVE-2019-5436.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436
https://linux.oracle.com/cve/CVE-2019-5436.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20190606-0004/
https://support.f5.com/csp/article/K55133295
https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-3993-1
https://ubuntu.com/security/notices/USN-3993-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libcurl4 CVE-2019-5481 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://access.redhat.com/security/cve/CVE-2019-5481
https://curl.haxx.se/docs/CVE-2019-5481.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481
https://linux.oracle.com/cve/CVE-2019-5481.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libcurl4 CVE-2019-5482 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://access.redhat.com/security/cve/CVE-2019-5482
https://curl.haxx.se/docs/CVE-2019-5482.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482
https://linux.oracle.com/cve/CVE-2019-5482.html
https://linux.oracle.com/errata/ELSA-2020-5562.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://ubuntu.com/security/notices/USN-4129-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libcurl4 CVE-2020-8177 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.9
Expand...https://access.redhat.com/security/cve/CVE-2020-8177
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://nvd.nist.gov/vuln/detail/CVE-2020-8177
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl4 CVE-2020-8285 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.12
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://access.redhat.com/security/cve/CVE-2020-8285
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://nvd.nist.gov/vuln/detail/CVE-2020-8285
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl4 CVE-2020-8286 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.12
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://access.redhat.com/security/cve/CVE-2020-8286
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://nvd.nist.gov/vuln/detail/CVE-2020-8286
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
libcurl4 CVE-2021-22876 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.13
Expand...https://access.redhat.com/security/cve/CVE-2021-22876
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl4 CVE-2021-22924 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.14
Expand...https://access.redhat.com/security/cve/CVE-2021-22924
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22924
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22925 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.14
Expand...http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22925.json
https://access.redhat.com/security/cve/CVE-2021-22925
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22925.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925
https://hackerone.com/reports/1223882
https://linux.oracle.com/cve/CVE-2021-22925.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://nvd.nist.gov/vuln/detail/CVE-2021-22925
https://security.netapp.com/advisory/ntap-20210902-0003/
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22946 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.15
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22947 MEDIUM 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.15
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://access.redhat.com/security/cve/CVE-2021-22947
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://nvd.nist.gov/vuln/detail/CVE-2021-22947
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2019-3823 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.6
Expand...http://www.securityfocus.com/bid/106950
https://access.redhat.com/errata/RHSA-2019:3701
https://access.redhat.com/security/cve/CVE-2019-3823
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823
https://cert-portal.siemens.com/productcert/pdf/ssa-936080.pdf
https://curl.haxx.se/docs/CVE-2019-3823.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823
https://linux.oracle.com/cve/CVE-2019-3823.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
https://security.gentoo.org/glsa/201903-03
https://security.netapp.com/advisory/ntap-20190315-0001/
https://ubuntu.com/security/notices/USN-3882-1
https://usn.ubuntu.com/3882-1/
https://www.debian.org/security/2019/dsa-4386
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libcurl4 CVE-2020-8231 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.10
Expand...https://access.redhat.com/security/cve/CVE-2020-8231
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-8231
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuapr2022.html
libcurl4 CVE-2020-8284 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.12
Expand...https://access.redhat.com/security/cve/CVE-2020-8284
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://nvd.nist.gov/vuln/detail/CVE-2020-8284
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libcurl4 CVE-2021-22898 LOW 7.58.0-2ubuntu3.5 7.58.0-2ubuntu3.14
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://access.redhat.com/security/cve/CVE-2021-22898
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://nvd.nist.gov/vuln/detail/CVE-2021-22898
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
libdb5.3 CVE-2019-8457 MEDIUM 5.3.28-13.1ubuntu1 5.3.28-13.1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
libdbus-1-3 CVE-2019-12749 MEDIUM 1.12.2-1ubuntu1 1.12.2-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html
http://www.openwall.com/lists/oss-security/2019/06/11/2
http://www.securityfocus.com/bid/108751
https://access.redhat.com/errata/RHSA-2019:1726
https://access.redhat.com/errata/RHSA-2019:2868
https://access.redhat.com/errata/RHSA-2019:2870
https://access.redhat.com/errata/RHSA-2019:3707
https://access.redhat.com/security/cve/CVE-2019-12749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749
https://linux.oracle.com/cve/CVE-2019-12749.html
https://linux.oracle.com/errata/ELSA-2020-4032.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/
https://nvd.nist.gov/vuln/detail/CVE-2019-12749
https://seclists.org/bugtraq/2019/Jun/16
https://security.gentoo.org/glsa/201909-08
https://ubuntu.com/security/notices/USN-4015-1
https://ubuntu.com/security/notices/USN-4015-2
https://usn.ubuntu.com/4015-1/
https://usn.ubuntu.com/4015-2/
https://www.debian.org/security/2019/dsa-4462
https://www.openwall.com/lists/oss-security/2019/06/11/2
libdbus-1-3 CVE-2020-12049 MEDIUM 1.12.2-1ubuntu1 1.12.2-1ubuntu1.2
Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3
https://access.redhat.com/security/cve/CVE-2020-12049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049
https://gitlab.freedesktop.org/dbus/dbus/-/issues/294
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16
https://linux.oracle.com/cve/CVE-2020-12049.html
https://linux.oracle.com/errata/ELSA-2020-3014.html
https://security.gentoo.org/glsa/202007-46
https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak
https://ubuntu.com/security/notices/USN-4398-1
https://ubuntu.com/security/notices/USN-4398-2
https://usn.ubuntu.com/4398-1/
https://usn.ubuntu.com/4398-2/
libdbus-1-3 CVE-2020-35512 LOW 1.12.2-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2020-35512
https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
https://ubuntu.com/security/notices/USN-5244-1
libegl-mesa0 CVE-2019-5068 MEDIUM 18.0.5-0ubuntu0~18.04.1 19.2.8-0ubuntu0~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://access.redhat.com/security/cve/CVE-2019-5068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
libelf1 CVE-2018-16062 LOW 0.170-0.4 0.170-0.4ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
https://access.redhat.com/errata/RHSA-2019:2197
https://access.redhat.com/security/cve/CVE-2018-16062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16062
https://linux.oracle.com/cve/CVE-2018-16062.html
https://linux.oracle.com/errata/ELSA-2019-2197.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23541
https://sourceware.org/git/?p=elfutils.git;a=commit;h=29e31978ba51c1051743a503ee325b5ebc03d7e9
https://ubuntu.com/security/notices/USN-4012-1
https://usn.ubuntu.com/4012-1/
libelf1 CVE-2018-16402 LOW 0.170-0.4 0.170-0.4ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
https://access.redhat.com/errata/RHSA-2019:2197
https://access.redhat.com/security/cve/CVE-2018-16402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16402
https://linux.oracle.com/cve/CVE-2018-16402.html
https://linux.oracle.com/errata/ELSA-2019-2197.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23528
https://ubuntu.com/security/notices/USN-4012-1
https://usn.ubuntu.com/4012-1/
libelf1 CVE-2018-16403 LOW 0.170-0.4 0.170-0.4ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
https://access.redhat.com/errata/RHSA-2019:2197
https://access.redhat.com/security/cve/CVE-2018-16403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16403
https://linux.oracle.com/cve/CVE-2018-16403.html
https://linux.oracle.com/errata/ELSA-2019-2197.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23529
https://sourceware.org/git/?p=elfutils.git;a=commit;h=6983e59b727458a6c64d9659c85f08218bc4fcda
https://ubuntu.com/security/notices/USN-4012-1
https://usn.ubuntu.com/4012-1/
libelf1 CVE-2018-18310 LOW 0.170-0.4 0.170-0.4ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
https://access.redhat.com/errata/RHSA-2019:2197
https://access.redhat.com/security/cve/CVE-2018-18310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18310
https://linux.oracle.com/cve/CVE-2018-18310.html
https://linux.oracle.com/errata/ELSA-2019-2197.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23752
https://sourceware.org/ml/elfutils-devel/2018-q4/msg00022.html
https://ubuntu.com/security/notices/USN-4012-1
https://usn.ubuntu.com/4012-1/
libelf1 CVE-2018-18520 LOW 0.170-0.4 0.170-0.4ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
https://access.redhat.com/errata/RHSA-2019:2197
https://access.redhat.com/security/cve/CVE-2018-18520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18520
https://linux.oracle.com/cve/CVE-2018-18520.html
https://linux.oracle.com/errata/ELSA-2019-2197.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23787
https://sourceware.org/ml/elfutils-devel/2018-q4/msg00057.html
https://ubuntu.com/security/notices/USN-4012-1
https://usn.ubuntu.com/4012-1/
libelf1 CVE-2018-18521 LOW 0.170-0.4 0.170-0.4ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
https://access.redhat.com/errata/RHSA-2019:2197
https://access.redhat.com/security/cve/CVE-2018-18521
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18521
https://linux.oracle.com/cve/CVE-2018-18521.html
https://linux.oracle.com/errata/ELSA-2019-2197.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23786
https://sourceware.org/ml/elfutils-devel/2018-q4/msg00055.html
https://ubuntu.com/security/notices/USN-4012-1
https://usn.ubuntu.com/4012-1/
libelf1 CVE-2019-7149 LOW 0.170-0.4 0.170-0.4ubuntu0.1
Expand...https://access.redhat.com/errata/RHSA-2019:2197
https://access.redhat.com/errata/RHSA-2019:3575
https://access.redhat.com/security/cve/CVE-2019-7149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7149
https://linux.oracle.com/cve/CVE-2019-7149.html
https://linux.oracle.com/errata/ELSA-2019-3575.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24102
https://sourceware.org/ml/elfutils-devel/2019-q1/msg00068.html
https://ubuntu.com/security/notices/USN-4012-1
https://usn.ubuntu.com/4012-1/
libelf1 CVE-2019-7150 LOW 0.170-0.4 0.170-0.4ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
https://access.redhat.com/errata/RHSA-2019:2197
https://access.redhat.com/errata/RHSA-2019:3575
https://access.redhat.com/security/cve/CVE-2019-7150
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7150
https://linux.oracle.com/cve/CVE-2019-7150.html
https://linux.oracle.com/errata/ELSA-2019-3575.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24103
https://sourceware.org/ml/elfutils-devel/2019-q1/msg00070.html
https://ubuntu.com/security/notices/USN-4012-1
https://usn.ubuntu.com/4012-1/
libelf1 CVE-2019-7665 LOW 0.170-0.4 0.170-0.4ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
https://access.redhat.com/errata/RHSA-2019:2197
https://access.redhat.com/errata/RHSA-2019:3575
https://access.redhat.com/security/cve/CVE-2019-7665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7665
https://linux.oracle.com/cve/CVE-2019-7665.html
https://linux.oracle.com/errata/ELSA-2019-3575.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24089
https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html
https://ubuntu.com/security/notices/USN-4012-1
https://usn.ubuntu.com/4012-1/
libexpat1 CVE-2022-25235 HIGH 2.2.5-3 2.2.5-3ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25235
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235
https://github.com/libexpat/libexpat/pull/562
https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)
https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)
https://linux.oracle.com/cve/CVE-2022-25235.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25235
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1 CVE-2022-25236 HIGH 2.2.5-3 2.2.5-3ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25236
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
https://github.com/libexpat/libexpat/pull/561
https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)
https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)
https://github.com/libexpat/libexpat/pull/577
https://linux.oracle.com/cve/CVE-2022-25236.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25236
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1 CVE-2019-15903 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
http://seclists.org/fulldisclosure/2019/Dec/23
http://seclists.org/fulldisclosure/2019/Dec/26
http://seclists.org/fulldisclosure/2019/Dec/27
http://seclists.org/fulldisclosure/2019/Dec/30
https://access.redhat.com/errata/RHSA-2019:3210
https://access.redhat.com/errata/RHSA-2019:3237
https://access.redhat.com/errata/RHSA-2019:3756
https://access.redhat.com/security/cve/CVE-2019-15903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
https://github.com/libexpat/libexpat/issues/317
https://github.com/libexpat/libexpat/issues/342
https://github.com/libexpat/libexpat/pull/318
https://linux.oracle.com/cve/CVE-2019-15903.html
https://linux.oracle.com/errata/ELSA-2020-4484.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00006.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TZKPJFTURRLXIGLB34WVKQ5HGY6JJA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BDUTI5TVQWIGGQXPEVI4T2ENHFSBMIBP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S26LGXXQ7YF2BP3RGOWELBFKM6BHF6UG/
https://nvd.nist.gov/vuln/detail/CVE-2019-15903
https://seclists.org/bugtraq/2019/Dec/17
https://seclists.org/bugtraq/2019/Dec/21
https://seclists.org/bugtraq/2019/Dec/23
https://seclists.org/bugtraq/2019/Nov/1
https://seclists.org/bugtraq/2019/Nov/24
https://seclists.org/bugtraq/2019/Oct/29
https://seclists.org/bugtraq/2019/Sep/30
https://seclists.org/bugtraq/2019/Sep/37
https://security.gentoo.org/glsa/201911-08
https://security.netapp.com/advisory/ntap-20190926-0004/
https://support.apple.com/kb/HT210785
https://support.apple.com/kb/HT210788
https://support.apple.com/kb/HT210789
https://support.apple.com/kb/HT210790
https://support.apple.com/kb/HT210793
https://support.apple.com/kb/HT210794
https://support.apple.com/kb/HT210795
https://ubuntu.com/security/notices/USN-4132-1
https://ubuntu.com/security/notices/USN-4132-2
https://ubuntu.com/security/notices/USN-4165-1
https://ubuntu.com/security/notices/USN-4202-1
https://ubuntu.com/security/notices/USN-4335-1
https://usn.ubuntu.com/4132-1/
https://usn.ubuntu.com/4132-2/
https://usn.ubuntu.com/4165-1/
https://usn.ubuntu.com/4202-1/
https://usn.ubuntu.com/4335-1/
https://www.debian.org/security/2019/dsa-4530
https://www.debian.org/security/2019/dsa-4549
https://www.debian.org/security/2019/dsa-4571
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-15903
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.tenable.com/security/tns-2021-11
libexpat1 CVE-2021-46143 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/security/cve/CVE-2021-46143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://github.com/libexpat/libexpat/issues/532
https://github.com/libexpat/libexpat/pull/538
https://linux.oracle.com/cve/CVE-2021-46143.html
https://linux.oracle.com/errata/ELSA-2022-9227.html
https://nvd.nist.gov/vuln/detail/CVE-2021-46143
https://security.netapp.com/advisory/ntap-20220121-0006/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22822 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/security/cve/CVE-2022-22822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22822.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22822
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22823 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/security/cve/CVE-2022-22823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22823.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22823
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22824 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/security/cve/CVE-2022-22824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22824.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22824
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22825 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/security/cve/CVE-2022-22825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22825.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22825
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22826 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/security/cve/CVE-2022-22826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22826.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22826
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-22827 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/security/cve/CVE-2022-22827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
https://github.com/libexpat/libexpat/pull/539
https://linux.oracle.com/cve/CVE-2022-22827.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22827
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-23852 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.4
Expand...https://access.redhat.com/security/cve/CVE-2022-23852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
https://github.com/libexpat/libexpat/pull/550
https://linux.oracle.com/cve/CVE-2022-23852.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23852
https://security.netapp.com/advisory/ntap-20220217-0001/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-23990 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.4
Expand...https://access.redhat.com/security/cve/CVE-2022-23990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
https://github.com/libexpat/libexpat/pull/551
https://linux.oracle.com/cve/CVE-2022-23990.html
https://linux.oracle.com/errata/ELSA-2022-9232.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
https://nvd.nist.gov/vuln/detail/CVE-2022-23990
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-05
libexpat1 CVE-2022-25313 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.7
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25313
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313
https://github.com/libexpat/libexpat/pull/558
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25313
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1 CVE-2022-25314 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.7
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25314
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
https://github.com/libexpat/libexpat/pull/560
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25314
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1 CVE-2022-25315 MEDIUM 2.2.5-3 2.2.5-3ubuntu0.7
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://access.redhat.com/security/cve/CVE-2022-25315
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315
https://github.com/libexpat/libexpat/pull/559
https://linux.oracle.com/cve/CVE-2022-25315.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://nvd.nist.gov/vuln/detail/CVE-2022-25315
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5320-1
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
libexpat1 CVE-2018-20843 LOW 2.2.5-3 2.2.5-3ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html
https://access.redhat.com/security/cve/CVE-2018-20843
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20843
https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes
https://github.com/libexpat/libexpat/issues/186
https://github.com/libexpat/libexpat/pull/262
https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6
https://linux.oracle.com/cve/CVE-2018-20843.html
https://linux.oracle.com/errata/ELSA-2020-4484.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/
https://nvd.nist.gov/vuln/detail/CVE-2018-20843
https://seclists.org/bugtraq/2019/Jun/39
https://security.gentoo.org/glsa/201911-08
https://security.netapp.com/advisory/ntap-20190703-0001/
https://support.f5.com/csp/article/K51011533
https://ubuntu.com/security/notices/USN-4040-1
https://ubuntu.com/security/notices/USN-4040-2
https://usn.ubuntu.com/4040-1/
https://usn.ubuntu.com/4040-2/
https://www.debian.org/security/2019/dsa-4472
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-11
libexpat1 CVE-2021-45960 LOW 2.2.5-3 2.2.5-3ubuntu0.4
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://access.redhat.com/security/cve/CVE-2021-45960
https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960
https://github.com/libexpat/libexpat/issues/531
https://github.com/libexpat/libexpat/pull/534
https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea
https://linux.oracle.com/cve/CVE-2021-45960.html
https://linux.oracle.com/errata/ELSA-2022-1069.html
https://nvd.nist.gov/vuln/detail/CVE-2021-45960
https://security.netapp.com/advisory/ntap-20220121-0004/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
libext2fs2 CVE-2019-5094 MEDIUM 1.44.1-1 1.44.1-1ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2019-5094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://nvd.nist.gov/vuln/detail/CVE-2019-5094
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
libext2fs2 CVE-2019-5188 MEDIUM 1.44.1-1 1.44.1-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://access.redhat.com/security/cve/CVE-2019-5188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://nvd.nist.gov/vuln/detail/CVE-2019-5188
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
libfdisk1 CVE-2018-7738 LOW 2.31.1-0.4ubuntu3.2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://access.redhat.com/security/cve/CVE-2018-7738
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
libflac8 CVE-2020-0499 LOW 1.3.2-1
Expand...https://access.redhat.com/security/cve/CVE-2020-0499
https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
libfreetype6 CVE-2020-15999 HIGH 2.8.1-2ubuntu2 2.8.1-2ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html
http://seclists.org/fulldisclosure/2020/Nov/33
https://access.redhat.com/security/cve/CVE-2020-15999
https://bugs.chromium.org/p/project-zero/issues/detail?id=2103
https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html
https://crbug.com/1139963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999
https://github.com/advisories/GHSA-pv36-h7jh-qm62
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62
https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html
https://linux.oracle.com/cve/CVE-2020-15999.html
https://linux.oracle.com/errata/ELSA-2020-4952.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/
https://nvd.nist.gov/vuln/detail/CVE-2020-15999
https://security.gentoo.org/glsa/202011-12
https://security.gentoo.org/glsa/202012-04
https://ubuntu.com/security/notices/USN-4593-1
https://ubuntu.com/security/notices/USN-4593-2
https://www.debian.org/security/2021/dsa-4824
https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-15999
https://www.nuget.org/packages/CefSharp.Common/
https://www.nuget.org/packages/CefSharp.WinForms
https://www.nuget.org/packages/CefSharp.Wpf
https://www.nuget.org/packages/CefSharp.Wpf.HwndHost
libfribidi0 CVE-2022-25308 MEDIUM 0.19.7-2 0.19.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-25308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308
https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1
https://github.com/fribidi/fribidi/issues/181
https://ubuntu.com/security/notices/USN-5366-1
libfribidi0 CVE-2022-25309 MEDIUM 0.19.7-2 0.19.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-25309
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309
https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3
https://github.com/fribidi/fribidi/issues/182
https://ubuntu.com/security/notices/USN-5366-1
libfribidi0 CVE-2022-25310 MEDIUM 0.19.7-2 0.19.7-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-25310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310
https://github.com/fribidi/fribidi/commit/175850b03e1af251d705c1d04b2b9b3c1c06e48f
https://github.com/fribidi/fribidi/issues/183
https://ubuntu.com/security/notices/USN-5366-1
libfuse2 CVE-2018-10906 LOW 2.9.7-1ubuntu1
Expand...https://access.redhat.com/errata/RHSA-2018:3324
https://access.redhat.com/security/cve/CVE-2018-10906
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10906
https://github.com/libfuse/libfuse/pull/268
https://linux.oracle.com/cve/CVE-2018-10906.html
https://linux.oracle.com/errata/ELSA-2020-5773.html
https://lists.debian.org/debian-lts-announce/2018/08/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XYA6PXT5PPWVK7CM7K4YRCYWA37DODB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A253TZWZK6R7PT2S5JIEAQJR2TYKX7V2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BREAIWIK64DRJWHIGR47L2D5YICY4HQ3/
https://nvd.nist.gov/vuln/detail/CVE-2018-10906
https://sourceforge.net/p/fuse/mailman/message/36374753/
https://ubuntu.com/security/notices/USN-5326-1
https://www.debian.org/security/2018/dsa-4257
https://www.exploit-db.com/exploits/45106/
libgbm1 CVE-2019-5068 MEDIUM 18.0.5-0ubuntu0~18.04.1 19.2.8-0ubuntu0~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://access.redhat.com/security/cve/CVE-2019-5068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
libgcc1 CVE-2020-13844 MEDIUM 8.2.0-1ubuntu2~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.1-4ubuntu1.1 1.8.1-4ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://access.redhat.com/security/cve/CVE-2019-13627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2021-40528 MEDIUM 1.8.1-4ubuntu1.1 1.8.1-4ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2021-40528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528
https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13
https://eprint.iacr.org/2021/923
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320
https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1
https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2
https://nvd.nist.gov/vuln/detail/CVE-2021-40528
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
libgcrypt20 CVE-2021-33560 LOW 1.8.1-4ubuntu1.1 1.8.1-4ubuntu1.3
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json
https://access.redhat.com/security/cve/CVE-2021-33560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2022-9263.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://nvd.nist.gov/vuln/detail/CVE-2021-33560
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libgdk-pixbuf2.0-0 CVE-2021-44648 MEDIUM 2.36.11-2
Expand...https://access.redhat.com/security/cve/CVE-2021-44648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
libgdk-pixbuf2.0-common CVE-2021-44648 MEDIUM 2.36.11-2
Expand...https://access.redhat.com/security/cve/CVE-2021-44648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
libgfortran4 CVE-2020-13844 MEDIUM 7.3.0-27ubuntu1~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libgif7 CVE-2019-15133 MEDIUM 5.1.4-2 5.1.4-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2019-15133
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=13008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15133
https://sourceforge.net/p/giflib/bugs/119/
https://ubuntu.com/security/notices/USN-4107-1
https://usn.ubuntu.com/4107-1/
libgif7 CVE-2016-3977 LOW 5.1.4-2 5.1.4-2ubuntu0.1
Expand...http://bugs.fi/fuzzing/index.html
http://lists.opensuse.org/opensuse-updates/2016-04/msg00079.html
http://lists.opensuse.org/opensuse-updates/2016-04/msg00084.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00019.html
http://www.securityfocus.com/bid/88103
https://access.redhat.com/security/cve/CVE-2016-3977
https://bugzilla.redhat.com/show_bug.cgi?id=1325771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3977
https://sourceforge.net/p/giflib/bugs/87/
https://sourceforge.net/p/giflib/code/ci/ea8dbc5786862a3e16a5acfa3d24e2c2f608cd88/
https://ubuntu.com/security/notices/USN-4107-1
https://usn.ubuntu.com/4107-1/
libgif7 CVE-2018-11490 LOW 5.1.4-2 5.1.4-2ubuntu0.1
Expand...http://www.securityfocus.com/bid/104327
https://access.redhat.com/security/cve/CVE-2018-11490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11490
https://github.com/pts/sam2p/issues/38
https://ubuntu.com/security/notices/USN-4107-1
https://usn.ubuntu.com/4107-1/
libgif7 CVE-2020-23922 LOW 5.1.4-2
Expand...https://access.redhat.com/security/cve/CVE-2020-23922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
libgl1-mesa-dri CVE-2019-5068 MEDIUM 18.0.5-0ubuntu0~18.04.1 19.2.8-0ubuntu0~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://access.redhat.com/security/cve/CVE-2019-5068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
libglapi-mesa CVE-2019-5068 MEDIUM 18.0.5-0ubuntu0~18.04.1 19.2.8-0ubuntu0~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://access.redhat.com/security/cve/CVE-2019-5068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
libglib2.0-0 CVE-2019-12450 MEDIUM 2.56.3-0ubuntu0.18.04.1 2.56.4-0ubuntu0.18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00076.html
https://access.redhat.com/errata/RHSA-2019:3530
https://access.redhat.com/security/cve/CVE-2019-12450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12450
https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174
https://linux.oracle.com/cve/CVE-2019-12450.html
https://linux.oracle.com/errata/ELSA-2020-3978.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2W4WIOAGO3M743M5KZLVQZM3NGHQDYLI/
https://nvd.nist.gov/vuln/detail/CVE-2019-12450
https://security.netapp.com/advisory/ntap-20190606-0003/
https://ubuntu.com/security/notices/USN-4014-1
https://ubuntu.com/security/notices/USN-4014-2
https://usn.ubuntu.com/4014-1/
https://usn.ubuntu.com/4014-2/
libglib2.0-0 CVE-2019-13012 MEDIUM 2.56.3-0ubuntu0.18.04.1 2.56.4-0ubuntu0.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00022.html
https://access.redhat.com/security/cve/CVE-2019-13012
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931234#12
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012
https://gitlab.gnome.org/GNOME/glib/commit/5e4da714f00f6bfb2ccd6d73d61329c6f3a08429
https://gitlab.gnome.org/GNOME/glib/issues/1658
https://gitlab.gnome.org/GNOME/glib/merge_requests/450
https://linux.oracle.com/cve/CVE-2019-13012.html
https://linux.oracle.com/errata/ELSA-2021-1586.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00004.html
https://nvd.nist.gov/vuln/detail/CVE-2019-13012
https://security.netapp.com/advisory/ntap-20190806-0003/
https://ubuntu.com/security/notices/USN-4049-1
https://ubuntu.com/security/notices/USN-4049-2
https://ubuntu.com/security/notices/USN-4049-3
https://ubuntu.com/security/notices/USN-4049-4
https://usn.ubuntu.com/4049-1/
https://usn.ubuntu.com/4049-2/
libglib2.0-0 CVE-2021-27218 MEDIUM 2.56.3-0ubuntu0.18.04.1 2.56.4-0ubuntu0.18.04.7
Expand...https://access.redhat.com/security/cve/CVE-2021-27218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
https://linux.oracle.com/cve/CVE-2021-27218.html
https://linux.oracle.com/errata/ELSA-2021-3058.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://nvd.nist.gov/vuln/detail/CVE-2021-27218
https://security.gentoo.org/glsa/202107-13
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-0 CVE-2021-27219 MEDIUM 2.56.3-0ubuntu0.18.04.1 2.56.4-0ubuntu0.18.04.7
Expand...https://access.redhat.com/security/cve/CVE-2021-27219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219
https://gitlab.gnome.org/GNOME/glib/-/issues/2319
https://linux.oracle.com/cve/CVE-2021-27219.html
https://linux.oracle.com/errata/ELSA-2021-9318.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://nvd.nist.gov/vuln/detail/CVE-2021-27219
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-0 CVE-2021-28153 MEDIUM 2.56.3-0ubuntu0.18.04.1 2.56.4-0ubuntu0.18.04.8
Expand...https://access.redhat.com/security/cve/CVE-2021-28153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
https://linux.oracle.com/cve/CVE-2021-28153.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
https://nvd.nist.gov/vuln/detail/CVE-2021-28153
https://security.netapp.com/advisory/ntap-20210416-0003/
https://ubuntu.com/security/notices/USN-4764-1
libglib2.0-0 CVE-2021-3800 MEDIUM 2.56.3-0ubuntu0.18.04.1 2.56.4-0ubuntu0.18.04.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://ubuntu.com/security/notices/USN-5189-1
https://www.openwall.com/lists/oss-security/2017/06/23/8
libglx-mesa0 CVE-2019-5068 MEDIUM 18.0.5-0ubuntu0~18.04.1 19.2.8-0ubuntu0~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://access.redhat.com/security/cve/CVE-2019-5068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
libgnutls30 CVE-2018-10844 MEDIUM 3.5.18-1ubuntu1 3.5.18-1ubuntu1.1
Expand...http://www.securityfocus.com/bid/105138
https://access.redhat.com/errata/RHSA-2018:3050
https://access.redhat.com/errata/RHSA-2018:3505
https://access.redhat.com/security/cve/CVE-2018-10844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10844
https://eprint.iacr.org/2018/747
https://gitlab.com/gnutls/gnutls/merge_requests/657
https://linux.oracle.com/cve/CVE-2018-10844.html
https://linux.oracle.com/errata/ELSA-2018-3050.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/
https://ubuntu.com/security/notices/USN-3999-1
https://usn.ubuntu.com/3999-1/
libgnutls30 CVE-2018-10845 MEDIUM 3.5.18-1ubuntu1 3.5.18-1ubuntu1.1
Expand...http://www.securityfocus.com/bid/105138
https://access.redhat.com/errata/RHSA-2018:3050
https://access.redhat.com/errata/RHSA-2018:3505
https://access.redhat.com/security/cve/CVE-2018-10845
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10845
https://eprint.iacr.org/2018/747
https://gitlab.com/gnutls/gnutls/merge_requests/657
https://linux.oracle.com/cve/CVE-2018-10845.html
https://linux.oracle.com/errata/ELSA-2018-3050.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/
https://ubuntu.com/security/notices/USN-3999-1
https://usn.ubuntu.com/3999-1/
libgnutls30 CVE-2018-10846 MEDIUM 3.5.18-1ubuntu1 3.5.18-1ubuntu1.1
Expand...http://www.securityfocus.com/bid/105138
https://access.redhat.com/errata/RHSA-2018:3050
https://access.redhat.com/errata/RHSA-2018:3505
https://access.redhat.com/security/cve/CVE-2018-10846
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10846
https://eprint.iacr.org/2018/747
https://gitlab.com/gnutls/gnutls/merge_requests/657
https://linux.oracle.com/cve/CVE-2018-10846.html
https://linux.oracle.com/errata/ELSA-2018-3050.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/
https://ubuntu.com/security/notices/USN-3999-1
https://usn.ubuntu.com/3999-1/
libgnutls30 CVE-2019-3829 MEDIUM 3.5.18-1ubuntu1 3.5.18-1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
https://access.redhat.com/errata/RHSA-2019:3600
https://access.redhat.com/security/cve/CVE-2019-3829
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3829
https://gitlab.com/gnutls/gnutls/issues/694
https://linux.oracle.com/cve/CVE-2019-3829.html
https://linux.oracle.com/errata/ELSA-2019-3600.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3ETBUFBB4G7AITAOUYPGXVMBGVXKUAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7TJIBRJWGWSH6XIO2MXIQ3W6ES4R6I4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WRSOL66LHP4SD3Y2ECJDOGT4K663ECDU/
https://lists.gnupg.org/pipermail/gnutls-help/2019-March/004497.html
https://security.gentoo.org/glsa/201904-14
https://security.netapp.com/advisory/ntap-20190619-0004/
https://ubuntu.com/security/notices/USN-3999-1
https://usn.ubuntu.com/3999-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2019-03-27
libgnutls30 CVE-2018-16868 LOW 3.5.18-1ubuntu1
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://access.redhat.com/security/cve/CVE-2018-16868
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
libgomp1 CVE-2020-13844 MEDIUM 8.2.0-1ubuntu2~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libgssapi-krb5-2 CVE-2018-20217 MEDIUM 1.16-2ubuntu0.1
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://access.redhat.com/security/cve/CVE-2018-20217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libgssapi-krb5-2 CVE-2020-28196 MEDIUM 1.16-2ubuntu0.1 1.16-2ubuntu0.2
Expand...https://access.redhat.com/security/cve/CVE-2020-28196
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://nvd.nist.gov/vuln/detail/CVE-2020-28196
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2018-5709 LOW 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libgssapi-krb5-2 CVE-2018-5710 LOW 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2018-5710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libgssapi3-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libgssapi3-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libgstreamer-plugins-base1.0-0 CVE-2019-9928 HIGH 1.14.1-1ubuntu1~ubuntu18.04.1 1.14.1-1ubuntu1~ubuntu18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00082.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00049.html
https://access.redhat.com/security/cve/CVE-2019-9928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9928
https://gstreamer.freedesktop.org/security/
https://gstreamer.freedesktop.org/security/sa-2019-0001.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00030.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00031.html
https://seclists.org/bugtraq/2019/Apr/39
https://security.gentoo.org/glsa/202003-33
https://ubuntu.com/security/notices/USN-3958-1
https://usn.ubuntu.com/3958-1/
https://www.debian.org/security/2019/dsa-4437
libgstreamer-plugins-base1.0-0 CVE-2021-3522 MEDIUM 1.14.1-1ubuntu1~ubuntu18.04.1 1.14.5-0ubuntu1~18.04.3
Expand...https://access.redhat.com/security/cve/CVE-2021-3522
https://bugzilla.redhat.com/show_bug.cgi?id=1954761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3522
https://gitlab.freedesktop.org/gstreamer/gst-plugins-base/-/commit/8a88e5c1db05ebadfd4569955f6f47c23cdca3c4 (1.18.4)
https://gitlab.freedesktop.org/gstreamer/gst-plugins-base/-/commit/f4a1428a6997658625d529b9db60fde812fbf1ee (master)
https://gitlab.freedesktop.org/gstreamer/gst-plugins-base/-/issues/876
https://gstreamer.freedesktop.org/security/sa-2021-0001.html
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-4959-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libhcrypto4-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libhcrypto4-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libheimbase1-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libheimntlm0-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhogweed4 CVE-2021-20305 MEDIUM 3.4-1 3.4-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-20305
https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20305
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
libhogweed4 CVE-2021-3580 MEDIUM 3.4-1 3.4.1-0ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3580
https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2022-9221.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3580
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
libhogweed4 CVE-2018-16869 LOW 3.4-1 3.4.1-0ubuntu0.18.04.1
Expand...http://cat.eyalro.net/
http://www.securityfocus.com/bid/106092
https://access.redhat.com/security/cve/CVE-2018-16869
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869
https://lists.debian.org/debian-lts/2019/03/msg00021.html
https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html
https://ubuntu.com/security/notices/USN-4990-1
libhx509-5-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libhx509-5-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libicu60 CVE-2020-10531 MEDIUM 60.2-3ubuntu3 60.2-3ubuntu3.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html
https://access.redhat.com/errata/RHSA-2020:0738
https://access.redhat.com/security/cve/CVE-2020-10531
https://bugs.chromium.org/p/chromium/issues/detail?id=1044570
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531
https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
https://github.com/unicode-org/icu/pull/971
https://linux.oracle.com/cve/CVE-2020-10531.html
https://linux.oracle.com/errata/ELSA-2020-1317.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://security.gentoo.org/glsa/202003-15
https://ubuntu.com/security/notices/USN-4305-1
https://unicode-org.atlassian.net/browse/ICU-20958
https://usn.ubuntu.com/4305-1/
https://www.debian.org/security/2020/dsa-4646
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
libicu60 CVE-2020-21913 LOW 60.2-3ubuntu3 60.2-3ubuntu3.2
Expand...https://access.redhat.com/security/cve/CVE-2020-21913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
libidn2-0 CVE-2019-12290 MEDIUM 2.0.4-1.1build2 2.0.4-1.1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libidn2-0 CVE-2019-18224 MEDIUM 2.0.4-1.1build2 2.0.4-1.1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://access.redhat.com/security/cve/CVE-2019-18224
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224
https://github.com/libidn/libidn2/commit/e4d1558aa2c1c04a05066ee8600f37603890ba8c
https://github.com/libidn/libidn2/compare/libidn2-2.1.0...libidn2-2.1.1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDQVQ2XPV5BTZUFINT7AFJSKNNBVURNJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MINU5RKDFE6TKAFY5DRFN3WSFDS4DYVS/
https://seclists.org/bugtraq/2020/Feb/4
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
https://www.debian.org/security/2020/dsa-4613
libinput-bin CVE-2022-1215 MEDIUM 1.10.4-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1215
https://www.openwall.com/lists/oss-security/2022/04/20/2
libinput10 CVE-2022-1215 MEDIUM 1.10.4-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1215
https://www.openwall.com/lists/oss-security/2022/04/20/2
libjack-jackd2-0 CVE-2019-13351 LOW 1.9.12~dfsg-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351
https://github.com/jackaudio/jack2/pull/480
https://github.com/xbmc/xbmc/issues/16258
libjbig0 CVE-2017-9937 LOW 2.1-3.1build1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://access.redhat.com/security/cve/CVE-2017-9937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libjpeg-turbo8 CVE-2019-2201 MEDIUM 1.5.2-0ubuntu5.18.04.1 1.5.2-0ubuntu5.18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html
https://access.redhat.com/security/cve/CVE-2019-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201
https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/
https://security.gentoo.org/glsa/202003-23
https://source.android.com/security/bulletin/2019-11-01
https://ubuntu.com/security/notices/USN-4190-1
https://usn.ubuntu.com/4190-1/
libjpeg-turbo8 CVE-2020-13790 MEDIUM 1.5.2-0ubuntu5.18.04.1 1.5.2-0ubuntu5.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html
https://access.redhat.com/security/cve/CVE-2020-13790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/
https://security.gentoo.org/glsa/202010-03
https://ubuntu.com/security/notices/USN-4386-1
https://usn.ubuntu.com/4386-1/
libjpeg-turbo8 CVE-2018-11813 LOW 1.5.2-0ubuntu5.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://access.redhat.com/security/cve/CVE-2018-11813
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
libjpeg-turbo8 CVE-2018-14498 LOW 1.5.2-0ubuntu5.18.04.1 1.5.2-0ubuntu5.18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
https://access.redhat.com/errata/RHSA-2019:2052
https://access.redhat.com/errata/RHSA-2019:3705
https://access.redhat.com/security/cve/CVE-2018-14498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258
https://github.com/mozilla/mozjpeg/issues/299
https://linux.oracle.com/cve/CVE-2018-14498.html
https://linux.oracle.com/errata/ELSA-2019-3705.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/
https://ubuntu.com/security/notices/USN-4190-1
https://usn.ubuntu.com/4190-1/
libjpeg-turbo8 CVE-2020-17541 LOW 1.5.2-0ubuntu5.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2020-17541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
https://nvd.nist.gov/vuln/detail/CVE-2020-17541
libjson-c3 CVE-2020-12762 MEDIUM 0.12.1-1.3 0.12.1-1.3ubuntu0.3
Expand...https://access.redhat.com/security/cve/CVE-2020-12762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12762
https://github.com/json-c/json-c/pull/592
https://github.com/rsyslog/libfastjson/issues/161
https://linux.oracle.com/cve/CVE-2020-12762.html
https://linux.oracle.com/errata/ELSA-2021-4382.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBR36IXYBHITAZFB5PFBJTED22WO5ONB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CQQRRGBQCAWNCCJ2HN3W5SSCZ4QGMXQI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W226TSCJBEOXDUFVKNWNH7ETG7AR6MCS/
https://nvd.nist.gov/vuln/detail/CVE-2020-12762
https://security.gentoo.org/glsa/202006-13
https://security.netapp.com/advisory/ntap-20210521-0001/
https://ubuntu.com/security/notices/USN-4360-1
https://ubuntu.com/security/notices/USN-4360-4
https://usn.ubuntu.com/4360-1/
https://usn.ubuntu.com/4360-4/
https://www.debian.org/security/2020/dsa-4741
libk5crypto3 CVE-2018-20217 MEDIUM 1.16-2ubuntu0.1
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://access.redhat.com/security/cve/CVE-2018-20217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libk5crypto3 CVE-2020-28196 MEDIUM 1.16-2ubuntu0.1 1.16-2ubuntu0.2
Expand...https://access.redhat.com/security/cve/CVE-2020-28196
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://nvd.nist.gov/vuln/detail/CVE-2020-28196
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
libk5crypto3 CVE-2021-36222 MEDIUM 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2018-5709 LOW 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libk5crypto3 CVE-2018-5710 LOW 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2018-5710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libkrb5-26-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libkrb5-26-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2018-20217 MEDIUM 1.16-2ubuntu0.1
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://access.redhat.com/security/cve/CVE-2018-20217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libkrb5-3 CVE-2020-28196 MEDIUM 1.16-2ubuntu0.1 1.16-2ubuntu0.2
Expand...https://access.redhat.com/security/cve/CVE-2020-28196
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://nvd.nist.gov/vuln/detail/CVE-2020-28196
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
libkrb5-3 CVE-2021-36222 MEDIUM 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2018-5709 LOW 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2018-5710 LOW 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2018-5710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libkrb5support0 CVE-2018-20217 MEDIUM 1.16-2ubuntu0.1
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://access.redhat.com/security/cve/CVE-2018-20217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libkrb5support0 CVE-2020-28196 MEDIUM 1.16-2ubuntu0.1 1.16-2ubuntu0.2
Expand...https://access.redhat.com/security/cve/CVE-2020-28196
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://nvd.nist.gov/vuln/detail/CVE-2020-28196
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
libkrb5support0 CVE-2021-36222 MEDIUM 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2018-5709 LOW 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2018-5709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2018-5710 LOW 1.16-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2018-5710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
liblapack3 CVE-2021-4048 LOW 3.7.1-4ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-4048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048
https://github.com/JuliaLang/julia/issues/42415
https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781
https://github.com/Reference-LAPACK/lapack/pull/625
https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c
https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41
https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7
https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
https://nvd.nist.gov/vuln/detail/CVE-2021-4048
libldap-2.4-2 CVE-2019-13565 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://access.redhat.com/security/cve/CVE-2019-13565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html
https://openldap.org/its/?findid=9052
https://seclists.org/bugtraq/2019/Dec/23
https://support.apple.com/kb/HT210788
https://support.f5.com/csp/article/K98008862?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4078-1
https://ubuntu.com/security/notices/USN-4078-2
https://usn.ubuntu.com/4078-1/
https://usn.ubuntu.com/4078-2/
https://www.openldap.org/its/index.cgi/?findid=9052
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.4-2 CVE-2020-12243 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html
https://access.redhat.com/security/cve/CVE-2020-12243
https://bugs.openldap.org/show_bug.cgi?id=9202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243
https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
https://linux.oracle.com/cve/CVE-2020-12243.html
https://linux.oracle.com/errata/ELSA-2020-4041.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html
https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/
https://security.netapp.com/advisory/ntap-20200511-0003/
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4352-1
https://ubuntu.com/security/notices/USN-4352-2
https://usn.ubuntu.com/4352-1/
https://usn.ubuntu.com/4352-2/
https://www.debian.org/security/2020/dsa-4666
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libldap-2.4-2 CVE-2020-25692 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2020-25692
https://bugzilla.redhat.com/show_bug.cgi?id=1894567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692
https://linux.oracle.com/cve/CVE-2020-25692.html
https://linux.oracle.com/errata/ELSA-2021-1389.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25692
https://security.netapp.com/advisory/ntap-20210108-0006/
https://ubuntu.com/security/notices/USN-4622-1
https://ubuntu.com/security/notices/USN-4622-2
libldap-2.4-2 CVE-2020-25709 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.8
Expand...http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2020-25709
https://bugzilla.redhat.com/show_bug.cgi?id=1899675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://linux.oracle.com/cve/CVE-2020-25709.html
https://linux.oracle.com/errata/ELSA-2022-0621.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-2.4-2 CVE-2020-25710 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.8
Expand...https://access.redhat.com/security/cve/CVE-2020-25710
https://bugzilla.redhat.com/show_bug.cgi?id=1899678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://linux.oracle.com/cve/CVE-2020-25710.html
https://linux.oracle.com/errata/ELSA-2022-0621.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-2.4-2 CVE-2020-36221 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36221
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36221
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36222 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36222
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36222
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36223 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36223
https://bugs.openldap.org/show_bug.cgi?id=9408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36223
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36224 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36224
https://bugs.openldap.org/show_bug.cgi?id=9409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36224
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36225 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36225
https://bugs.openldap.org/show_bug.cgi?id=9412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36225
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36226 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36226
https://bugs.openldap.org/show_bug.cgi?id=9413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36226
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36227 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36227
https://bugs.openldap.org/show_bug.cgi?id=9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36227
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36228 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36228
https://bugs.openldap.org/show_bug.cgi?id=9427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36228
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36229 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36229
https://bugs.openldap.org/show_bug.cgi?id=9425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36229
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36230 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36230
https://bugs.openldap.org/show_bug.cgi?id=9423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36230
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2021-27212 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.10
Expand...https://access.redhat.com/security/cve/CVE-2021-27212
https://bugs.openldap.org/show_bug.cgi?id=9454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
https://nvd.nist.gov/vuln/detail/CVE-2021-27212
https://security.netapp.com/advisory/ntap-20210319-0005/
https://ubuntu.com/security/notices/USN-4744-1
https://www.debian.org/security/2021/dsa-4860
libldap-2.4-2 CVE-2019-13057 LOW 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://access.redhat.com/security/cve/CVE-2019-13057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html
https://openldap.org/its/?findid=9038
https://seclists.org/bugtraq/2019/Dec/23
https://security.netapp.com/advisory/ntap-20190822-0004/
https://support.apple.com/kb/HT210788
https://ubuntu.com/security/notices/USN-4078-1
https://ubuntu.com/security/notices/USN-4078-2
https://usn.ubuntu.com/4078-1/
https://usn.ubuntu.com/4078-2/
https://www.openldap.org/its/?findid=9038
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2019-13565 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://access.redhat.com/security/cve/CVE-2019-13565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html
https://openldap.org/its/?findid=9052
https://seclists.org/bugtraq/2019/Dec/23
https://support.apple.com/kb/HT210788
https://support.f5.com/csp/article/K98008862?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4078-1
https://ubuntu.com/security/notices/USN-4078-2
https://usn.ubuntu.com/4078-1/
https://usn.ubuntu.com/4078-2/
https://www.openldap.org/its/index.cgi/?findid=9052
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-common CVE-2020-12243 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html
https://access.redhat.com/security/cve/CVE-2020-12243
https://bugs.openldap.org/show_bug.cgi?id=9202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243
https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
https://linux.oracle.com/cve/CVE-2020-12243.html
https://linux.oracle.com/errata/ELSA-2020-4041.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html
https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/
https://security.netapp.com/advisory/ntap-20200511-0003/
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4352-1
https://ubuntu.com/security/notices/USN-4352-2
https://usn.ubuntu.com/4352-1/
https://usn.ubuntu.com/4352-2/
https://www.debian.org/security/2020/dsa-4666
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libldap-common CVE-2020-25692 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2020-25692
https://bugzilla.redhat.com/show_bug.cgi?id=1894567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692
https://linux.oracle.com/cve/CVE-2020-25692.html
https://linux.oracle.com/errata/ELSA-2021-1389.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25692
https://security.netapp.com/advisory/ntap-20210108-0006/
https://ubuntu.com/security/notices/USN-4622-1
https://ubuntu.com/security/notices/USN-4622-2
libldap-common CVE-2020-25709 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.8
Expand...http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2020-25709
https://bugzilla.redhat.com/show_bug.cgi?id=1899675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://linux.oracle.com/cve/CVE-2020-25709.html
https://linux.oracle.com/errata/ELSA-2022-0621.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-common CVE-2020-25710 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.8
Expand...https://access.redhat.com/security/cve/CVE-2020-25710
https://bugzilla.redhat.com/show_bug.cgi?id=1899678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://linux.oracle.com/cve/CVE-2020-25710.html
https://linux.oracle.com/errata/ELSA-2022-0621.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-common CVE-2020-36221 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36221
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36221
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36222 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36222
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36222
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36223 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36223
https://bugs.openldap.org/show_bug.cgi?id=9408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36223
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36224 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36224
https://bugs.openldap.org/show_bug.cgi?id=9409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36224
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36225 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36225
https://bugs.openldap.org/show_bug.cgi?id=9412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36225
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36226 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36226
https://bugs.openldap.org/show_bug.cgi?id=9413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36226
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36227 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36227
https://bugs.openldap.org/show_bug.cgi?id=9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36227
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36228 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36228
https://bugs.openldap.org/show_bug.cgi?id=9427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36228
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36229 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36229
https://bugs.openldap.org/show_bug.cgi?id=9425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36229
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36230 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.9
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2020-36230
https://bugs.openldap.org/show_bug.cgi?id=9423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36230
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2021-27212 MEDIUM 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.10
Expand...https://access.redhat.com/security/cve/CVE-2021-27212
https://bugs.openldap.org/show_bug.cgi?id=9454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
https://nvd.nist.gov/vuln/detail/CVE-2021-27212
https://security.netapp.com/advisory/ntap-20210319-0005/
https://ubuntu.com/security/notices/USN-4744-1
https://www.debian.org/security/2021/dsa-4860
libldap-common CVE-2019-13057 LOW 2.4.45+dfsg-1ubuntu1.1 2.4.45+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://access.redhat.com/security/cve/CVE-2019-13057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html
https://openldap.org/its/?findid=9038
https://seclists.org/bugtraq/2019/Dec/23
https://security.netapp.com/advisory/ntap-20190822-0004/
https://support.apple.com/kb/HT210788
https://ubuntu.com/security/notices/USN-4078-1
https://ubuntu.com/security/notices/USN-4078-2
https://usn.ubuntu.com/4078-1/
https://usn.ubuntu.com/4078-2/
https://www.openldap.org/its/?findid=9038
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2022.html
liblz4-1 CVE-2021-3520 MEDIUM 0.0~r131-2ubuntu3 0.0~r131-2ubuntu3.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3520.json
https://access.redhat.com/security/cve/CVE-2021-3520
https://bugzilla.redhat.com/show_bug.cgi?id=1954559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520
https://github.com/lz4/lz4/pull/972
https://linux.oracle.com/cve/CVE-2021-3520.html
https://linux.oracle.com/errata/ELSA-2021-2575.html
https://security.netapp.com/advisory/ntap-20211104-0005/
https://ubuntu.com/security/notices/USN-4968-1
https://ubuntu.com/security/notices/USN-4968-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
liblzma5 CVE-2022-1271 MEDIUM 5.2.2-1.3 5.2.2-1.3ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://ubuntu.com/security/notices/USN-5378-1
https://ubuntu.com/security/notices/USN-5378-2
https://ubuntu.com/security/notices/USN-5378-3
https://ubuntu.com/security/notices/USN-5378-4
https://www.openwall.com/lists/oss-security/2022/04/07/8
libmagic-mgc CVE-2019-18218 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html
https://access.redhat.com/security/cve/CVE-2019-18218
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218
https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84
https://linux.oracle.com/cve/CVE-2019-18218.html
https://linux.oracle.com/errata/ELSA-2021-4374.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/
https://security.gentoo.org/glsa/202003-24
https://security.netapp.com/advisory/ntap-20200115-0001/
https://ubuntu.com/security/notices/USN-4172-1
https://ubuntu.com/security/notices/USN-4172-2
https://usn.ubuntu.com/4172-1/
https://usn.ubuntu.com/4172-2/
https://www.debian.org/security/2019/dsa-4550
libmagic-mgc CVE-2019-8906 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://access.redhat.com/security/cve/CVE-2019-8906
https://bugs.astron.com/view.php?id=64
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906
https://github.com/file/file/commit/2858eaf99f6cc5aae129bcbf1e24ad160240185f
https://support.apple.com/kb/HT209599
https://support.apple.com/kb/HT209600
https://support.apple.com/kb/HT209601
https://support.apple.com/kb/HT209602
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmagic-mgc CVE-2019-8907 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://access.redhat.com/security/cve/CVE-2019-8907
https://bugs.astron.com/view.php?id=65
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmagic-mgc CVE-2019-8905 LOW 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
http://www.securityfocus.com/bid/107137
https://access.redhat.com/security/cve/CVE-2019-8905
https://bugs.astron.com/view.php?id=63
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8905
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmagic1 CVE-2019-18218 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html
https://access.redhat.com/security/cve/CVE-2019-18218
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218
https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84
https://linux.oracle.com/cve/CVE-2019-18218.html
https://linux.oracle.com/errata/ELSA-2021-4374.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/
https://security.gentoo.org/glsa/202003-24
https://security.netapp.com/advisory/ntap-20200115-0001/
https://ubuntu.com/security/notices/USN-4172-1
https://ubuntu.com/security/notices/USN-4172-2
https://usn.ubuntu.com/4172-1/
https://usn.ubuntu.com/4172-2/
https://www.debian.org/security/2019/dsa-4550
libmagic1 CVE-2019-8906 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://access.redhat.com/security/cve/CVE-2019-8906
https://bugs.astron.com/view.php?id=64
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906
https://github.com/file/file/commit/2858eaf99f6cc5aae129bcbf1e24ad160240185f
https://support.apple.com/kb/HT209599
https://support.apple.com/kb/HT209600
https://support.apple.com/kb/HT209601
https://support.apple.com/kb/HT209602
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmagic1 CVE-2019-8907 MEDIUM 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
https://access.redhat.com/security/cve/CVE-2019-8907
https://bugs.astron.com/view.php?id=65
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmagic1 CVE-2019-8905 LOW 1:5.32-2ubuntu0.1 1:5.32-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html
http://www.securityfocus.com/bid/107137
https://access.redhat.com/security/cve/CVE-2019-8905
https://bugs.astron.com/view.php?id=63
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8905
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://ubuntu.com/security/notices/USN-3911-1
https://usn.ubuntu.com/3911-1/
libmount1 CVE-2018-7738 LOW 2.31.1-0.4ubuntu3.2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://access.redhat.com/security/cve/CVE-2018-7738
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
libmysofa0 CVE-2019-10672 MEDIUM 0.6~dfsg0-2 0.6~dfsg0-2ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10672
https://github.com/hoene/libmysofa/commit/d39a171e9c6a1c44dbdf43f9db6c3fbd887e38c1
https://github.com/hoene/libmysofa/compare/49aa1c7...2ed84bb
https://github.com/hoene/libmysofa/releases/tag/v0.7
https://ubuntu.com/security/notices/USN-4033-1
https://usn.ubuntu.com/4033-1/
libmysofa0 CVE-2019-16091 MEDIUM 0.6~dfsg0-2 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16091
https://github.com/hoene/libmysofa/commit/af9bbedcba2cd125fe36fa9058bd91303643472b
https://github.com/hoene/libmysofa/commit/e07edb39e9ecc796127cd748ada4a4bac88cb5d2
https://github.com/hoene/libmysofa/compare/f571522...e07edb3
https://ubuntu.com/security/notices/USN-4473-1
https://usn.ubuntu.com/4473-1/
libmysofa0 CVE-2019-16092 MEDIUM 0.6~dfsg0-2 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16092
https://github.com/hoene/libmysofa/commit/90e7bfd86ab7aba5c3abd2df1f05e101e1843cdd
https://github.com/hoene/libmysofa/compare/f571522...e07edb3
https://ubuntu.com/security/notices/USN-4473-1
https://usn.ubuntu.com/4473-1/
libmysofa0 CVE-2019-16093 MEDIUM 0.6~dfsg0-2 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16093
https://github.com/hoene/libmysofa/commit/ecb7b743b6f6d47b93a7bc680a60071a0f9524c6
https://github.com/hoene/libmysofa/compare/f571522...e07edb3
https://ubuntu.com/security/notices/USN-4473-1
https://usn.ubuntu.com/4473-1/
libmysofa0 CVE-2019-16094 MEDIUM 0.6~dfsg0-2 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16094
https://github.com/hoene/libmysofa/commit/ecb7b743b6f6d47b93a7bc680a60071a0f9524c6
https://github.com/hoene/libmysofa/compare/f571522...e07edb3
https://ubuntu.com/security/notices/USN-4473-1
https://usn.ubuntu.com/4473-1/
libmysofa0 CVE-2019-16095 MEDIUM 0.6~dfsg0-2 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16095
https://github.com/hoene/libmysofa/commit/a55565a3165113619386c8443aa89a662866a11e
https://github.com/hoene/libmysofa/compare/f571522...e07edb3
https://ubuntu.com/security/notices/USN-4473-1
https://usn.ubuntu.com/4473-1/
libmysofa0 CVE-2019-20016 MEDIUM 0.6~dfsg0-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20016
https://github.com/hoene/libmysofa/commit/2e6fac6ab6156dae8e8c6f417741388084b70d6f
https://github.com/hoene/libmysofa/issues/83
https://github.com/hoene/libmysofa/issues/84
libmysofa0 CVE-2019-20063 MEDIUM 0.6~dfsg0-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20063
https://github.com/hoene/libmysofa/commit/ecb7b743b6f6d47b93a7bc680a60071a0f9524c6
https://github.com/hoene/libmysofa/compare/v0.7...v0.8
https://github.com/hoene/libmysofa/issues/67
libmysofa0 CVE-2020-6860 MEDIUM 0.6~dfsg0-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6860
https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85
https://github.com/hoene/libmysofa/issues/96
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
libmysofa0 CVE-2021-3756 MEDIUM 0.6~dfsg0-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
libncurses5 CVE-2019-17594 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://access.redhat.com/security/cve/CVE-2019-17594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncurses5 CVE-2019-17595 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://access.redhat.com/security/cve/CVE-2019-17595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncursesw5 CVE-2019-17594 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://access.redhat.com/security/cve/CVE-2019-17594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncursesw5 CVE-2019-17595 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://access.redhat.com/security/cve/CVE-2019-17595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libnettle6 CVE-2021-20305 MEDIUM 3.4-1 3.4-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-20305
https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20305
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
libnettle6 CVE-2021-3580 MEDIUM 3.4-1 3.4.1-0ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3580
https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2022-9221.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3580
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
libnettle6 CVE-2018-16869 LOW 3.4-1 3.4.1-0ubuntu0.18.04.1
Expand...http://cat.eyalro.net/
http://www.securityfocus.com/bid/106092
https://access.redhat.com/security/cve/CVE-2018-16869
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869
https://lists.debian.org/debian-lts/2019/03/msg00021.html
https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html
https://ubuntu.com/security/notices/USN-4990-1
libnghttp2-14 CVE-2019-9511 MEDIUM 1.30.0-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://access.redhat.com/security/cve/CVE-2019-9511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://nvd.nist.gov/vuln/detail/CVE-2019-9511
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
libnghttp2-14 CVE-2019-9513 MEDIUM 1.30.0-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/security/cve/CVE-2019-9513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://nvd.nist.gov/vuln/detail/CVE-2019-9513
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
libnss3 CVE-2021-43527 HIGH 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.13
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43527.json
https://access.redhat.com/security/cve/CVE-2021-43527
https://bugzilla.mozilla.org/show_bug.cgi?id=1737470
https://cert-portal.siemens.com/productcert/pdf/ssa-594438.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43527
https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/
https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_73_RTM/
https://googleprojectzero.blogspot.com/2021/12/this-shouldnt-have-happened.html
https://linux.oracle.com/cve/CVE-2021-43527.html
https://linux.oracle.com/errata/ELSA-2021-9591.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43527
https://security.netapp.com/advisory/ntap-20211229-0002/
https://ubuntu.com/security/notices/USN-5168-1
https://ubuntu.com/security/notices/USN-5168-2
https://ubuntu.com/security/notices/USN-5168-3
https://ubuntu.com/security/notices/USN-5168-4
https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/
https://www.mozilla.org/security/advisories/mfsa2021-51/
https://www.oracle.com/security-alerts/cpuapr2022.html
libnss3 CVE-2018-18508 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.2
Expand...https://access.redhat.com/security/cve/CVE-2018-18508
https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18508
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.36.7_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.41.1_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.42.1_release_notes
https://linux.oracle.com/cve/CVE-2018-18508.html
https://linux.oracle.com/errata/ELSA-2019-1951.html
https://ubuntu.com/security/notices/USN-3898-1
https://ubuntu.com/security/notices/USN-3898-2
https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
libnss3 CVE-2019-11719 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html
https://access.redhat.com/errata/RHSA-2019:1951
https://access.redhat.com/security/cve/CVE-2019-11719
https://bugzilla.mozilla.org/show_bug.cgi?id=1540541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11719
https://linux.oracle.com/cve/CVE-2019-11719.html
https://linux.oracle.com/errata/ELSA-2020-4076.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html
https://security.gentoo.org/glsa/201908-12
https://security.gentoo.org/glsa/201908-20
https://ubuntu.com/security/notices/USN-4054-1
https://ubuntu.com/security/notices/USN-4060-1
https://ubuntu.com/security/notices/USN-4060-2
https://ubuntu.com/security/notices/USN-4064-1
https://www.mozilla.org/en-US/security/advisories/mfsa2019-21/#CVE-2019-11719
https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/#CVE-2019-11719
https://www.mozilla.org/security/advisories/mfsa2019-21/
https://www.mozilla.org/security/advisories/mfsa2019-22/
https://www.mozilla.org/security/advisories/mfsa2019-23/
libnss3 CVE-2019-11729 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html
https://access.redhat.com/errata/RHSA-2019:1951
https://access.redhat.com/errata/RHSA-2019:4190
https://access.redhat.com/security/cve/CVE-2019-11729
https://bugzilla.mozilla.org/show_bug.cgi?id=1515342
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11729
https://linux.oracle.com/cve/CVE-2019-11729.html
https://linux.oracle.com/errata/ELSA-2019-4190.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html
https://security.gentoo.org/glsa/201908-12
https://security.gentoo.org/glsa/201908-20
https://ubuntu.com/security/notices/USN-4054-1
https://ubuntu.com/security/notices/USN-4060-1
https://ubuntu.com/security/notices/USN-4060-2
https://ubuntu.com/security/notices/USN-4064-1
https://www.mozilla.org/en-US/security/advisories/mfsa2019-21/#CVE-2019-11729
https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/#CVE-2019-11729
https://www.mozilla.org/security/advisories/mfsa2019-21/
https://www.mozilla.org/security/advisories/mfsa2019-22/
https://www.mozilla.org/security/advisories/mfsa2019-23/
libnss3 CVE-2019-11745 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00006.html
https://access.redhat.com/errata/RHSA-2020:0243
https://access.redhat.com/errata/RHSA-2020:0466
https://access.redhat.com/security/cve/CVE-2019-11745
https://bugzilla.mozilla.org/show_bug.cgi?id=1586176
https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11745
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44.3_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47.1_release_notes
https://linux.oracle.com/cve/CVE-2019-11745.html
https://linux.oracle.com/errata/ELSA-2019-4190.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html
https://security.gentoo.org/glsa/202003-02
https://security.gentoo.org/glsa/202003-10
https://security.gentoo.org/glsa/202003-37
https://ubuntu.com/security/notices/USN-4203-1
https://ubuntu.com/security/notices/USN-4203-2
https://ubuntu.com/security/notices/USN-4216-1
https://ubuntu.com/security/notices/USN-4216-2
https://ubuntu.com/security/notices/USN-4241-1
https://ubuntu.com/security/notices/USN-4335-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
https://usn.ubuntu.com/4241-1/
https://usn.ubuntu.com/4335-1/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-38/#CVE-2019-11745
https://www.mozilla.org/security/advisories/mfsa2019-36/
https://www.mozilla.org/security/advisories/mfsa2019-37/
https://www.mozilla.org/security/advisories/mfsa2019-38/
libnss3 CVE-2019-17006 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.7
Expand...https://access.redhat.com/security/cve/CVE-2019-17006
https://bugzilla.mozilla.org/show_bug.cgi?id=1539788
https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17006
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.46_release_notes
https://hg.mozilla.org/projects/nss/rev/9d1f5e71773d4e3146524096d74cb96c8df51abe
https://hg.mozilla.org/projects/nss/rev/dfd6996fe7425eb0437346d11a01082f16fcfe34
https://linux.oracle.com/cve/CVE-2019-17006.html
https://linux.oracle.com/errata/ELSA-2020-4076.html
https://security.netapp.com/advisory/ntap-20210129-0001/
https://ubuntu.com/security/notices/USN-4231-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
libnss3 CVE-2019-17007 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.6
Expand...https://access.redhat.com/security/cve/CVE-2019-17007
https://bugzilla.mozilla.org/show_bug.cgi?id=1533216
https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17007
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44_release_notes
https://ubuntu.com/security/notices/USN-4215-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
libnss3 CVE-2020-12399 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.8
Expand...https://access.redhat.com/security/cve/CVE-2020-12399
https://bugzilla.mozilla.org/show_bug.cgi?id=1631576
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12399
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44.4_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.52.1_release_notes
https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html
https://security.gentoo.org/glsa/202007-49
https://ubuntu.com/security/notices/USN-4383-1
https://ubuntu.com/security/notices/USN-4397-1
https://ubuntu.com/security/notices/USN-4397-2
https://ubuntu.com/security/notices/USN-4421-1
https://usn.ubuntu.com/4421-1/
https://www.debian.org/security/2020/dsa-4726
https://www.mozilla.org/en-US/security/advisories/mfsa2020-20/#CVE-2020-12399
https://www.mozilla.org/security/advisories/mfsa2020-20/
https://www.mozilla.org/security/advisories/mfsa2020-21/
https://www.mozilla.org/security/advisories/mfsa2020-22/
libnss3 CVE-2020-12400 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.11
Expand...https://access.redhat.com/security/cve/CVE-2020-12400
https://bugzilla.mozilla.org/show_bug.cgi?id=1623116
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12400
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes
https://linux.oracle.com/cve/CVE-2020-12400.html
https://linux.oracle.com/errata/ELSA-2021-0538.html
https://ubuntu.com/security/notices/USN-4455-1
https://ubuntu.com/security/notices/USN-4474-1
https://www.mozilla.org/en-US/security/advisories/mfsa2020-36/#CVE-2020-12400
https://www.mozilla.org/security/advisories/mfsa2020-36/
https://www.mozilla.org/security/advisories/mfsa2020-39/
libnss3 CVE-2020-12401 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.11
Expand...https://access.redhat.com/security/cve/CVE-2020-12401
https://bugzilla.mozilla.org/show_bug.cgi?id=1631573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12401
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes
https://linux.oracle.com/cve/CVE-2020-12401.html
https://linux.oracle.com/errata/ELSA-2020-4076.html
https://ubuntu.com/security/notices/USN-4455-1
https://ubuntu.com/security/notices/USN-4474-1
https://www.mozilla.org/en-US/security/advisories/mfsa2020-36/#CVE-2020-12401
https://www.mozilla.org/security/advisories/mfsa2020-36/
https://www.mozilla.org/security/advisories/mfsa2020-39/
libnss3 CVE-2020-12402 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.9
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00049.html
https://access.redhat.com/security/cve/CVE-2020-12402
https://bugzilla.mozilla.org/show_bug.cgi?id=1631597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12402
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.53.1_release_notes
https://linux.oracle.com/cve/CVE-2020-12402.html
https://linux.oracle.com/errata/ELSA-2020-4076.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RFL6UNFK4MG2WDXLMLFAEIUSM5EUK7CG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UWVDJRARXNWWWTCGMM63EXLQHH2LNOXO/
https://security.gentoo.org/glsa/202007-10
https://ubuntu.com/security/notices/USN-4417-1
https://ubuntu.com/security/notices/USN-4417-2
https://usn.ubuntu.com/4417-1/
https://usn.ubuntu.com/4417-2/
https://www.debian.org/security/2020/dsa-4726
https://www.mozilla.org/security/advisories/mfsa2020-24/
libnss3 CVE-2020-12403 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.12
Expand...https://access.redhat.com/security/cve/CVE-2020-12403
https://bugzilla.redhat.com/show_bug.cgi?id=1868931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12403
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes
https://linux.oracle.com/cve/CVE-2020-12403.html
https://linux.oracle.com/errata/ELSA-2021-0538.html
https://nvd.nist.gov/vuln/detail/CVE-2020-12403
https://ubuntu.com/security/notices/USN-4476-1
libnss3 CVE-2020-6829 MEDIUM 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.11
Expand...https://access.redhat.com/security/cve/CVE-2020-6829
https://bugzilla.mozilla.org/show_bug.cgi?id=1631583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6829
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes
https://linux.oracle.com/cve/CVE-2020-6829.html
https://linux.oracle.com/errata/ELSA-2021-0538.html
https://ubuntu.com/security/notices/USN-4455-1
https://ubuntu.com/security/notices/USN-4474-1
https://www.mozilla.org/en-US/security/advisories/mfsa2020-36/#CVE-2020-6829
https://www.mozilla.org/security/advisories/mfsa2020-36/
https://www.mozilla.org/security/advisories/mfsa2020-39/
libnss3 CVE-2017-11695 LOW 2:3.35-2ubuntu2.1
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695
https://security.gentoo.org/glsa/202003-37
libnss3 CVE-2017-11696 LOW 2:3.35-2ubuntu2.1
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696
https://security.gentoo.org/glsa/202003-37
libnss3 CVE-2017-11697 LOW 2:3.35-2ubuntu2.1
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697
https://security.gentoo.org/glsa/202003-37
libnss3 CVE-2017-11698 LOW 2:3.35-2ubuntu2.1
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698
https://security.gentoo.org/glsa/202003-37
libnss3 CVE-2019-17023 LOW 2:3.35-2ubuntu2.1 2:3.35-2ubuntu2.8
Expand...https://access.redhat.com/security/cve/CVE-2019-17023
https://bugzilla.mozilla.org/show_bug.cgi?id=1590001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17023
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes
https://linux.oracle.com/cve/CVE-2019-17023.html
https://linux.oracle.com/errata/ELSA-2020-4076.html
https://ubuntu.com/security/notices/USN-4234-1
https://ubuntu.com/security/notices/USN-4397-1
https://usn.ubuntu.com/4234-1/
https://usn.ubuntu.com/4397-1/
https://www.debian.org/security/2020/dsa-4726
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17023
https://www.mozilla.org/security/advisories/mfsa2020-01/
libnss3 CVE-2020-25648 LOW 2:3.35-2ubuntu2.1
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25648.json
https://access.redhat.com/security/cve/CVE-2020-25648
https://bugzilla.redhat.com/show_bug.cgi?id=1887319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25648
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.58_release_notes
https://linux.oracle.com/cve/CVE-2020-25648.html
https://linux.oracle.com/errata/ELSA-2021-3572.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERA5SVJQXQMDGES7RIT4F4NQVLD35RXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRM53IQCPZT2US3M7JXTP6I6IBA5RGOD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPOLN6DJUYQ3QBQEGLZGV73SNIPK7GHV/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libnss3 CVE-2022-22747 LOW 2:3.35-2ubuntu2.1
Expand...https://access.redhat.com/security/cve/CVE-2022-22747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747
https://linux.oracle.com/cve/CVE-2022-22747.html
https://linux.oracle.com/errata/ELSA-2022-0130.html
https://ubuntu.com/security/notices/USN-5229-1
https://ubuntu.com/security/notices/USN-5246-1
https://ubuntu.com/security/notices/USN-5248-1
https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22747
libonig4 CVE-2019-13224 MEDIUM 6.7.0-1
Expand...https://access.redhat.com/security/cve/CVE-2019-13224
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224
https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
https://linux.oracle.com/cve/CVE-2019-13224.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
https://support.f5.com/csp/article/K00103182
https://support.f5.com/csp/article/K00103182?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4088-1
https://usn.ubuntu.com/4088-1/
libonig4 CVE-2019-16163 MEDIUM 6.7.0-1
Expand...https://access.redhat.com/security/cve/CVE-2019-16163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163
https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
https://github.com/kkos/oniguruma/issues/147
https://linux.oracle.com/cve/CVE-2019-16163.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libonig4 CVE-2019-19012 MEDIUM 6.7.0-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012
https://github.com/kkos/oniguruma/issues/164
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19012
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libonig4 CVE-2019-19203 MEDIUM 6.7.0-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203
https://github.com/ManhNDd/CVE-2019-19203
https://github.com/kkos/oniguruma/issues/163
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19203
https://linux.oracle.com/cve/CVE-2019-19203.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
libonig4 CVE-2019-19204 MEDIUM 6.7.0-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204
https://github.com/ManhNDd/CVE-2019-19204
https://github.com/kkos/oniguruma/issues/162
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19204
https://linux.oracle.com/cve/CVE-2019-19204.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libonig4 CVE-2019-19246 MEDIUM 6.7.0-1
Expand...https://access.redhat.com/security/cve/CVE-2019-19246
https://bugs.php.net/bug.php?id=78559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246
https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
https://linux.oracle.com/cve/CVE-2019-19246.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libopenjp2-7 CVE-2017-17479 MEDIUM 2.3.0-1 2.3.0-2build0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2017-17479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
libopenjp2-7 CVE-2017-17480 MEDIUM 2.3.0-1 2.3.0-2build0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2017-17480
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17480
https://github.com/uclouvain/openjpeg/issues/1044
https://lists.debian.org/debian-lts-announce/2018/11/msg00018.html
https://ubuntu.com/security/notices/USN-4109-1
https://usn.ubuntu.com/4109-1/
https://www.debian.org/security/2019/dsa-4405
libopenjp2-7 CVE-2018-18088 MEDIUM 2.3.0-1 2.3.0-2build0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-18088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18088
https://github.com/uclouvain/openjpeg/issues/1152
https://lists.debian.org/debian-lts-announce/2018/11/msg00018.html
https://ubuntu.com/security/notices/USN-4109-1
https://usn.ubuntu.com/4109-1/
https://www.debian.org/security/2019/dsa-4405
libopenjp2-7 CVE-2018-21010 MEDIUM 2.3.0-1
Expand...https://access.redhat.com/security/cve/CVE-2018-21010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21010
https://github.com/uclouvain/openjpeg/commit/2e5ab1d9987831c981ff05862e8ccf1381ed58ea
https://lists.debian.org/debian-lts-announce/2019/10/msg00009.html
https://security.gentoo.org/glsa/202101-29
libopenjp2-7 CVE-2018-5785 MEDIUM 2.3.0-1 2.3.0-2build0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-5785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5785
https://github.com/uclouvain/openjpeg/issues/1057
https://linux.oracle.com/cve/CVE-2018-5785.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/notices/USN-4109-1
https://usn.ubuntu.com/4109-1/
https://www.debian.org/security/2019/dsa-4405
libopenjp2-7 CVE-2018-6616 MEDIUM 2.3.0-1 2.3.0-2build0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-6616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6616
https://github.com/uclouvain/openjpeg/issues/1059
https://lists.debian.org/debian-lts-announce/2018/12/msg00013.html
https://ubuntu.com/security/notices/USN-4109-1
https://usn.ubuntu.com/4109-1/
https://www.debian.org/security/2019/dsa-4405
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2020-27814 MEDIUM 2.3.0-1
Expand...https://access.redhat.com/security/cve/CVE-2020-27814
https://bugzilla.redhat.com/show_bug.cgi?id=1901998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814
https://github.com/uclouvain/openjpeg/issues/1283
https://linux.oracle.com/cve/CVE-2020-27814.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
libopenjp2-7 CVE-2020-27845 MEDIUM 2.3.0-1
Expand...https://access.redhat.com/security/cve/CVE-2020-27845
https://bugzilla.redhat.com/show_bug.cgi?id=1907523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845
https://linux.oracle.com/cve/CVE-2020-27845.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7 CVE-2020-8112 MEDIUM 2.3.0-1
Expand...https://access.redhat.com/errata/RHSA-2020:0550
https://access.redhat.com/errata/RHSA-2020:0569
https://access.redhat.com/errata/RHSA-2020:0570
https://access.redhat.com/errata/RHSA-2020:0694
https://access.redhat.com/security/cve/CVE-2020-8112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112
https://github.com/uclouvain/openjpeg/issues/1231
https://linux.oracle.com/cve/CVE-2020-8112.html
https://linux.oracle.com/errata/ELSA-2020-0570.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2018-14423 LOW 2.3.0-1 2.3.0-2build0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-14423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14423
https://github.com/uclouvain/openjpeg/issues/1123
https://lists.debian.org/debian-lts-announce/2018/12/msg00013.html
https://ubuntu.com/security/notices/USN-4109-1
https://usn.ubuntu.com/4109-1/
https://www.debian.org/security/2019/dsa-4405
libopenjp2-7 CVE-2018-5727 LOW 2.3.0-1
Expand...https://access.redhat.com/security/cve/CVE-2018-5727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727
https://github.com/uclouvain/openjpeg/issues/1053
https://linux.oracle.com/cve/CVE-2018-5727.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/notices/USN-4686-1
libopenjp2-7 CVE-2019-12973 LOW 2.3.0-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html
http://www.securityfocus.com/bid/108900
https://access.redhat.com/security/cve/CVE-2019-12973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973
https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3
https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503
https://linux.oracle.com/cve/CVE-2019-12973.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://security.gentoo.org/glsa/202101-29
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2019-6988 LOW 2.3.0-1
Expand...http://www.securityfocus.com/bid/106785
https://access.redhat.com/security/cve/CVE-2019-6988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
libopenjp2-7 CVE-2020-27841 LOW 2.3.0-1
Expand...https://access.redhat.com/security/cve/CVE-2020-27841
https://bugzilla.redhat.com/show_bug.cgi?id=1907510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7 CVE-2021-29338 LOW 2.3.0-1
Expand...https://access.redhat.com/security/cve/CVE-2021-29338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://github.com/uclouvain/openjpeg/pull/1395
https://github.com/uclouvain/openjpeg/pull/1396
https://github.com/uclouvain/openjpeg/pull/1397
https://github.com/uclouvain/openjpeg/pull/1398
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
libopenjp2-7 CVE-2021-3575 LOW 2.3.0-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3575
https://bugzilla.redhat.com/show_bug.cgi?id=1957616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575
https://github.com/uclouvain/openjpeg/issues/1347
https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/CVE-2021-3575
libopenmpt0 CVE-2018-11710 MEDIUM 0.3.6-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11710
https://lib.openmpt.org/libopenmpt/2018/04/29/security-updates-0.3.9-0.2-beta32-0.2.7561-beta20.5-p9-0.2.7386-beta20.3-p12/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10149&peg=10150
libopenmpt0 CVE-2018-20861 MEDIUM 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20861
https://lib.openmpt.org/libopenmpt/2018/07/28/security-updates-0.3.11-0.2.10635-beta34-0.2.7561-beta20.5-p10-0.2.7386-beta20.3-p13/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10615
libopenmpt0 CVE-2019-14383 MEDIUM 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14383
https://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11216
libopenmpt0 CVE-2019-17113 MEDIUM 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113
https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9
https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html
https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127
https://www.debian.org/security/2020/dsa-4729
libopenmpt0 CVE-2018-10017 LOW 0.3.6-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10017
https://github.com/OpenMPT/openmpt/commit/492022c7297ede682161d9c0ec2de15526424e76
https://github.com/OpenMPT/openmpt/commit/7ebf02af2e90f03e0dbd0e18b8b3164f372fb97c
https://lib.openmpt.org/libopenmpt/2018/04/08/security-updates-0.3.8-0.2-beta31-0.2.7561-beta20.5-p8-0.2.7386-beta20.3-p11/
https://openmpt.org/openmpt-1-27-07-00-released
libopenmpt0 CVE-2018-20860 LOW 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20860
https://lib.openmpt.org/libopenmpt/2018/10/21/security-updates-0.3.13-0.2.10933-beta36-0.2.7561-beta20.5-p11-0.2.7386-beta20.3-p14/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10903
libopenmpt0 CVE-2019-14380 LOW 0.3.6-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14380
https://lib.openmpt.org/libopenmpt/2019/05/27/security-update-0.4.5/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11608
https://www.debian.org/security/2020/dsa-4729
libopenmpt0 CVE-2019-14382 LOW 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14382
https://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11209
libp11-kit0 CVE-2020-29361 MEDIUM 0.23.9-2 0.23.9-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2020-29361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2
https://linux.oracle.com/cve/CVE-2020-29361.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://nvd.nist.gov/vuln/detail/CVE-2020-29361
https://ubuntu.com/security/notices/USN-4677-1
https://ubuntu.com/security/notices/USN-4677-2
https://www.debian.org/security/2021/dsa-4822
libp11-kit0 CVE-2020-29362 MEDIUM 0.23.9-2 0.23.9-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2020-29362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc
https://linux.oracle.com/cve/CVE-2020-29362.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://nvd.nist.gov/vuln/detail/CVE-2020-29362
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
libp11-kit0 CVE-2020-29363 MEDIUM 0.23.9-2 0.23.9-2ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2020-29363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x
https://linux.oracle.com/cve/CVE-2020-29363.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://nvd.nist.gov/vuln/detail/CVE-2020-29363
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
https://www.oracle.com/security-alerts/cpuapr2022.html
libpam-systemd CVE-2021-33910 HIGH 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2021-33910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://nvd.nist.gov/vuln/detail/CVE-2021-33910
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
libpam-systemd CVE-2019-15718 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.28
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1
https://access.redhat.com/errata/RHSA-2019:3592
https://access.redhat.com/errata/RHSA-2019:3941
https://access.redhat.com/security/cve/CVE-2019-15718
https://bugzilla.redhat.com/show_bug.cgi?id=1746057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
https://linux.oracle.com/cve/CVE-2019-15718.html
https://linux.oracle.com/errata/ELSA-2019-3592.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
https://ubuntu.com/security/notices/USN-4120-1
libpam-systemd CVE-2019-3842 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.19
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
https://access.redhat.com/security/cve/CVE-2019-3842
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842
https://linux.oracle.com/cve/CVE-2019-3842.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/
https://nvd.nist.gov/vuln/detail/CVE-2019-3842
https://ubuntu.com/security/notices/USN-3938-1
https://www.exploit-db.com/exploits/46743/
libpam-systemd CVE-2019-6454 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/02/18/3
http://www.openwall.com/lists/oss-security/2019/02/19/1
http://www.openwall.com/lists/oss-security/2021/07/20/2
http://www.securityfocus.com/bid/107081
https://access.redhat.com/errata/RHSA-2019:0368
https://access.redhat.com/errata/RHSA-2019:0990
https://access.redhat.com/errata/RHSA-2019:1322
https://access.redhat.com/errata/RHSA-2019:1502
https://access.redhat.com/errata/RHSA-2019:2805
https://access.redhat.com/security/cve/CVE-2019-6454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-6454.html
https://linux.oracle.com/errata/ELSA-2019-0990.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://nvd.nist.gov/vuln/detail/CVE-2019-6454
https://security.netapp.com/advisory/ntap-20190327-0004/
https://ubuntu.com/security/notices/USN-3891-1
https://usn.ubuntu.com/3891-1/
https://www.debian.org/security/2019/dsa-4393
libpam-systemd CVE-2020-1712 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.38
Expand...https://access.redhat.com/security/cve/CVE-2020-1712
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1712
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
libpam-systemd CVE-2019-20386 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libpam-systemd CVE-2019-3843 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libpam-systemd CVE-2019-3844 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libpam-systemd CVE-2020-13529 LOW 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libpcap0.8 CVE-2019-15165 MEDIUM 1.8.1-6ubuntu1 1.8.1-6ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00052.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://www.tcpdump.org/public-cve-list.txt
https://access.redhat.com/security/cve/CVE-2019-15165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15165
https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.9/CHANGES
https://github.com/the-tcpdump-group/libpcap/commit/87d6bef033062f969e70fa40c43dfd945d5a20ab
https://github.com/the-tcpdump-group/libpcap/commit/a5a36d9e82dde7265e38fe1f87b7f11c461c29f6
https://linux.oracle.com/cve/CVE-2019-15165.html
https://linux.oracle.com/errata/ELSA-2020-4547.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5P5K3DQ4TFSZBDB3XN4CZNJNQ3UIF3D3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GBIEKWLNIR62KZ5GA7EDXZS52HU6OE5F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UZTIPUWABYUE5KQOLCKAW65AUUSB7QO6/
https://seclists.org/bugtraq/2019/Dec/23
https://support.apple.com/kb/HT210785
https://support.apple.com/kb/HT210788
https://support.apple.com/kb/HT210789
https://support.apple.com/kb/HT210790
https://ubuntu.com/security/notices/USN-4221-1
https://ubuntu.com/security/notices/USN-4221-2
https://usn.ubuntu.com/4221-1/
https://usn.ubuntu.com/4221-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.tcpdump.org/libpcap-changes.txt
https://www.tcpdump.org/public-cve-list.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-9
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2019-20838 LOW 2:8.39-9
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2020-14155 LOW 2:8.39-9
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://access.redhat.com/security/cve/CVE-2020-14155
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-14155
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.pcre.org/original/changelog.txt
libpng16-16 CVE-2019-7317 MEDIUM 1.6.34-1ubuntu0.18.04.1 1.6.34-1ubuntu0.18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.securityfocus.com/bid/108098
https://access.redhat.com/errata/RHSA-2019:1265
https://access.redhat.com/errata/RHSA-2019:1267
https://access.redhat.com/errata/RHSA-2019:1269
https://access.redhat.com/errata/RHSA-2019:1308
https://access.redhat.com/errata/RHSA-2019:1309
https://access.redhat.com/errata/RHSA-2019:1310
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-7317
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7317
https://github.com/glennrp/libpng/issues/275
https://linux.oracle.com/cve/CVE-2019-7317.html
https://linux.oracle.com/errata/ELSA-2019-1310.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html
https://seclists.org/bugtraq/2019/Apr/30
https://seclists.org/bugtraq/2019/Apr/36
https://seclists.org/bugtraq/2019/May/56
https://seclists.org/bugtraq/2019/May/59
https://seclists.org/bugtraq/2019/May/67
https://security.gentoo.org/glsa/201908-02
https://security.netapp.com/advisory/ntap-20190719-0005/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-3962-1
https://ubuntu.com/security/notices/USN-3991-1
https://ubuntu.com/security/notices/USN-3997-1
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/3962-1/
https://usn.ubuntu.com/3991-1/
https://usn.ubuntu.com/3997-1/
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.debian.org/security/2019/dsa-4435
https://www.debian.org/security/2019/dsa-4448
https://www.debian.org/security/2019/dsa-4451
https://www.mozilla.org/en-US/security/advisories/mfsa2019-13/#CVE-2019-7317
https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/#CVE-2019-7317
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libpng16-16 CVE-2018-14048 LOW 1.6.34-1ubuntu0.18.04.1
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://access.redhat.com/security/cve/CVE-2018-14048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
libpolkit-agent-1-0 CVE-2021-4034 HIGH 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.6
Expand...http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4034.json
https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
https://bugzilla.redhat.com/show_bug.cgi?id=2025869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034
https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
https://linux.oracle.com/cve/CVE-2021-4034.html
https://linux.oracle.com/errata/ELSA-2022-9073.html
https://nvd.nist.gov/vuln/detail/CVE-2021-4034
https://ubuntu.com/security/notices/USN-5252-1
https://ubuntu.com/security/notices/USN-5252-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
https://www.suse.com/support/kb/doc/?id=000020564
libpolkit-agent-1-0 CVE-2018-19788 MEDIUM 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.4
Expand...https://access.redhat.com/errata/RHSA-2019:2046
https://access.redhat.com/errata/RHSA-2019:3232
https://access.redhat.com/security/cve/CVE-2018-19788
https://bugs.debian.org/915332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788
https://gitlab.freedesktop.org/polkit/polkit/issues/74
https://linux.oracle.com/cve/CVE-2018-19788.html
https://linux.oracle.com/errata/ELSA-2019-2046.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html
https://security.gentoo.org/glsa/201908-14
https://ubuntu.com/security/notices/USN-3861-1
https://ubuntu.com/security/notices/USN-3861-2
https://usn.ubuntu.com/3861-1/
https://usn.ubuntu.com/3861-2/
https://www.debian.org/security/2018/dsa-4350
libpolkit-agent-1-0 CVE-2019-6133 MEDIUM 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html
http://www.securityfocus.com/bid/106537
https://access.redhat.com/errata/RHSA-2019:0230
https://access.redhat.com/errata/RHSA-2019:0420
https://access.redhat.com/errata/RHSA-2019:0832
https://access.redhat.com/errata/RHSA-2019:2699
https://access.redhat.com/errata/RHSA-2019:2978
https://access.redhat.com/security/cve/CVE-2019-6133
https://bugs.chromium.org/p/project-zero/issues/detail?id=1692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133
https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf
https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81
https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19
https://linux.oracle.com/cve/CVE-2019-6133.html
https://linux.oracle.com/errata/ELSA-2019-4710.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://support.f5.com/csp/article/K22715344
https://ubuntu.com/security/notices/USN-3901-1
https://ubuntu.com/security/notices/USN-3901-2
https://ubuntu.com/security/notices/USN-3903-1
https://ubuntu.com/security/notices/USN-3903-2
https://ubuntu.com/security/notices/USN-3908-1
https://ubuntu.com/security/notices/USN-3908-2
https://ubuntu.com/security/notices/USN-3910-1
https://ubuntu.com/security/notices/USN-3910-2
https://ubuntu.com/security/notices/USN-3934-1
https://ubuntu.com/security/notices/USN-3934-2
https://usn.ubuntu.com/3901-1/
https://usn.ubuntu.com/3901-2/
https://usn.ubuntu.com/3903-1/
https://usn.ubuntu.com/3903-2/
https://usn.ubuntu.com/3908-1/
https://usn.ubuntu.com/3908-2/
https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/
https://usn.ubuntu.com/3934-1/
https://usn.ubuntu.com/3934-2/
libpolkit-agent-1-0 CVE-2016-2568 LOW 0.105-20ubuntu0.18.04.1
Expand...http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
libpolkit-backend-1-0 CVE-2021-4034 HIGH 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.6
Expand...http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4034.json
https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
https://bugzilla.redhat.com/show_bug.cgi?id=2025869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034
https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
https://linux.oracle.com/cve/CVE-2021-4034.html
https://linux.oracle.com/errata/ELSA-2022-9073.html
https://nvd.nist.gov/vuln/detail/CVE-2021-4034
https://ubuntu.com/security/notices/USN-5252-1
https://ubuntu.com/security/notices/USN-5252-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
https://www.suse.com/support/kb/doc/?id=000020564
libpolkit-backend-1-0 CVE-2018-19788 MEDIUM 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.4
Expand...https://access.redhat.com/errata/RHSA-2019:2046
https://access.redhat.com/errata/RHSA-2019:3232
https://access.redhat.com/security/cve/CVE-2018-19788
https://bugs.debian.org/915332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788
https://gitlab.freedesktop.org/polkit/polkit/issues/74
https://linux.oracle.com/cve/CVE-2018-19788.html
https://linux.oracle.com/errata/ELSA-2019-2046.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html
https://security.gentoo.org/glsa/201908-14
https://ubuntu.com/security/notices/USN-3861-1
https://ubuntu.com/security/notices/USN-3861-2
https://usn.ubuntu.com/3861-1/
https://usn.ubuntu.com/3861-2/
https://www.debian.org/security/2018/dsa-4350
libpolkit-backend-1-0 CVE-2019-6133 MEDIUM 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html
http://www.securityfocus.com/bid/106537
https://access.redhat.com/errata/RHSA-2019:0230
https://access.redhat.com/errata/RHSA-2019:0420
https://access.redhat.com/errata/RHSA-2019:0832
https://access.redhat.com/errata/RHSA-2019:2699
https://access.redhat.com/errata/RHSA-2019:2978
https://access.redhat.com/security/cve/CVE-2019-6133
https://bugs.chromium.org/p/project-zero/issues/detail?id=1692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133
https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf
https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81
https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19
https://linux.oracle.com/cve/CVE-2019-6133.html
https://linux.oracle.com/errata/ELSA-2019-4710.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://support.f5.com/csp/article/K22715344
https://ubuntu.com/security/notices/USN-3901-1
https://ubuntu.com/security/notices/USN-3901-2
https://ubuntu.com/security/notices/USN-3903-1
https://ubuntu.com/security/notices/USN-3903-2
https://ubuntu.com/security/notices/USN-3908-1
https://ubuntu.com/security/notices/USN-3908-2
https://ubuntu.com/security/notices/USN-3910-1
https://ubuntu.com/security/notices/USN-3910-2
https://ubuntu.com/security/notices/USN-3934-1
https://ubuntu.com/security/notices/USN-3934-2
https://usn.ubuntu.com/3901-1/
https://usn.ubuntu.com/3901-2/
https://usn.ubuntu.com/3903-1/
https://usn.ubuntu.com/3903-2/
https://usn.ubuntu.com/3908-1/
https://usn.ubuntu.com/3908-2/
https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/
https://usn.ubuntu.com/3934-1/
https://usn.ubuntu.com/3934-2/
libpolkit-backend-1-0 CVE-2016-2568 LOW 0.105-20ubuntu0.18.04.1
Expand...http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
libpolkit-gobject-1-0 CVE-2021-4034 HIGH 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.6
Expand...http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4034.json
https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
https://bugzilla.redhat.com/show_bug.cgi?id=2025869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034
https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
https://linux.oracle.com/cve/CVE-2021-4034.html
https://linux.oracle.com/errata/ELSA-2022-9073.html
https://nvd.nist.gov/vuln/detail/CVE-2021-4034
https://ubuntu.com/security/notices/USN-5252-1
https://ubuntu.com/security/notices/USN-5252-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
https://www.suse.com/support/kb/doc/?id=000020564
libpolkit-gobject-1-0 CVE-2018-19788 MEDIUM 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.4
Expand...https://access.redhat.com/errata/RHSA-2019:2046
https://access.redhat.com/errata/RHSA-2019:3232
https://access.redhat.com/security/cve/CVE-2018-19788
https://bugs.debian.org/915332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788
https://gitlab.freedesktop.org/polkit/polkit/issues/74
https://linux.oracle.com/cve/CVE-2018-19788.html
https://linux.oracle.com/errata/ELSA-2019-2046.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html
https://security.gentoo.org/glsa/201908-14
https://ubuntu.com/security/notices/USN-3861-1
https://ubuntu.com/security/notices/USN-3861-2
https://usn.ubuntu.com/3861-1/
https://usn.ubuntu.com/3861-2/
https://www.debian.org/security/2018/dsa-4350
libpolkit-gobject-1-0 CVE-2019-6133 MEDIUM 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html
http://www.securityfocus.com/bid/106537
https://access.redhat.com/errata/RHSA-2019:0230
https://access.redhat.com/errata/RHSA-2019:0420
https://access.redhat.com/errata/RHSA-2019:0832
https://access.redhat.com/errata/RHSA-2019:2699
https://access.redhat.com/errata/RHSA-2019:2978
https://access.redhat.com/security/cve/CVE-2019-6133
https://bugs.chromium.org/p/project-zero/issues/detail?id=1692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133
https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf
https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81
https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19
https://linux.oracle.com/cve/CVE-2019-6133.html
https://linux.oracle.com/errata/ELSA-2019-4710.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://support.f5.com/csp/article/K22715344
https://ubuntu.com/security/notices/USN-3901-1
https://ubuntu.com/security/notices/USN-3901-2
https://ubuntu.com/security/notices/USN-3903-1
https://ubuntu.com/security/notices/USN-3903-2
https://ubuntu.com/security/notices/USN-3908-1
https://ubuntu.com/security/notices/USN-3908-2
https://ubuntu.com/security/notices/USN-3910-1
https://ubuntu.com/security/notices/USN-3910-2
https://ubuntu.com/security/notices/USN-3934-1
https://ubuntu.com/security/notices/USN-3934-2
https://usn.ubuntu.com/3901-1/
https://usn.ubuntu.com/3901-2/
https://usn.ubuntu.com/3903-1/
https://usn.ubuntu.com/3903-2/
https://usn.ubuntu.com/3908-1/
https://usn.ubuntu.com/3908-2/
https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/
https://usn.ubuntu.com/3934-1/
https://usn.ubuntu.com/3934-2/
libpolkit-gobject-1-0 CVE-2016-2568 LOW 0.105-20ubuntu0.18.04.1
Expand...http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
libpostproc54 CVE-2019-12730 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
https://seclists.org/bugtraq/2019/Aug/30
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4502
libpostproc54 CVE-2019-17539 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libpostproc54 CVE-2019-17542 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libpostproc54 CVE-2019-9718 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107382
https://access.redhat.com/security/cve/CVE-2019-9718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9718
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
https://www.debian.org/security/2019/dsa-4449
libpostproc54 CVE-2019-9721 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107384
https://access.redhat.com/security/cve/CVE-2019-9721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9721
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
libpostproc54 CVE-2020-13904 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq@chinaffmpeg.org/
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8673
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libpostproc54 CVE-2020-20891 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libpostproc54 CVE-2020-20892 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libpostproc54 CVE-2020-20896 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libpostproc54 CVE-2020-21041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-21688 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-21697 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-22015 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22016 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22017 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22019 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22020 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22021 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22022 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22023 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22025 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22026 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22028 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22031 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22032 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22033 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22034 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22036 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22037 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-22038 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libpostproc54 CVE-2020-22039 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libpostproc54 CVE-2020-22040 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libpostproc54 CVE-2020-22041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libpostproc54 CVE-2020-22042 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-22043 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libpostproc54 CVE-2020-22044 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libpostproc54 CVE-2020-22046 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libpostproc54 CVE-2020-22048 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libpostproc54 CVE-2020-22049 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22051 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libpostproc54 CVE-2020-22054 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-35965 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2021-3566 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libpostproc54 CVE-2021-38114 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2021-38171 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2021-38291 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2018-15822 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libpostproc54 CVE-2019-11338 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html
http://www.securityfocus.com/bid/108034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
https://github.com/FFmpeg/FFmpeg/commit/54655623a82632e7624714d7b2a3e039dc5faa7e
https://github.com/FFmpeg/FFmpeg/commit/9ccc633068c6fe76989f487c8932bd11886ad65b
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libpostproc54 CVE-2019-13390 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://trac.ffmpeg.org/ticket/7979
https://trac.ffmpeg.org/ticket/7981
https://trac.ffmpeg.org/ticket/7982
https://trac.ffmpeg.org/ticket/7983
https://trac.ffmpeg.org/ticket/7985
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libpostproc54 CVE-2020-20445 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-20446 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-20451 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libpostproc54 CVE-2020-20453 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-20902 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902
https://trac.ffmpeg.org/ticket/8176
libproxy1v5 CVE-2020-25219 MEDIUM 0.4.15-1 0.4.15-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-25219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25219
https://github.com/libproxy/libproxy/issues/134
https://lists.debian.org/debian-lts-announce/2020/09/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNID6EZVOVH7EZB7KFU2EON54CFDIVUR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JF5JSONJNO64ARWRVOS6K6HSIPHEF3H2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SSVZAAVHBJR3Z4MZNR55QW3OQFAS2STH/
https://nvd.nist.gov/vuln/detail/CVE-2020-25219
https://ubuntu.com/security/notices/USN-4514-1
https://usn.ubuntu.com/4514-1/
https://www.debian.org/security/2020/dsa-4800
libproxy1v5 CVE-2020-26154 MEDIUM 0.4.15-1 0.4.15-1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-26154
https://bugs.debian.org/968366
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26154
https://github.com/libproxy/libproxy/pull/126
https://lists.debian.org/debian-lts-announce/2020/11/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3BID3HVHAF6DA3YJOFDBSAZSMR3ODNIW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZVZXTFMFTSML3J6OOCDBDYH474BRJSW/
https://nvd.nist.gov/vuln/detail/CVE-2020-26154
https://ubuntu.com/security/notices/USN-4673-1
https://www.debian.org/security/2020/dsa-4800
libpulse0 CVE-2020-11931 MEDIUM 1:11.1-1ubuntu7.1 1:11.1-1ubuntu7.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11931
https://forum.snapcraft.io/t/audio-switcher-pulseaudio-interface-auto-connect-request/16648/3
https://ubuntu.com/security/notices/USN-4355-1
https://usn.ubuntu.com/4355-1/
libpulse0 CVE-2020-16123 MEDIUM 1:11.1-1ubuntu7.1 1:11.1-1ubuntu7.11
Expand...https://access.redhat.com/security/cve/CVE-2020-16123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16123
https://launchpad.net/bugs/1895928
https://ubuntu.com/USN-4640-1
https://ubuntu.com/security/notices/USN-4640-1
libpython2.7-minimal CVE-2018-20852 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2018-20852
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
libpython2.7-minimal CVE-2019-10160 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://access.redhat.com/security/cve/CVE-2019-10160
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython2.7-minimal CVE-2019-16056 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2019-16056
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
libpython2.7-minimal CVE-2019-18348 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython2.7-minimal CVE-2019-20907 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://access.redhat.com/security/cve/CVE-2019-20907
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://nvd.nist.gov/vuln/detail/CVE-2019-20907
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython2.7-minimal CVE-2019-9636 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://access.redhat.com/security/cve/CVE-2019-9636
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
libpython2.7-minimal CVE-2019-9740 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9740
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython2.7-minimal CVE-2019-9947 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9947
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython2.7-minimal CVE-2019-9948 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/security/cve/CVE-2019-9948
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython2.7-minimal CVE-2020-26116 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://access.redhat.com/security/cve/CVE-2020-26116
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://nvd.nist.gov/vuln/detail/CVE-2020-26116
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-minimal CVE-2021-3177 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3177
https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://nvd.nist.gov/vuln/detail/CVE-2021-3177
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://ubuntu.com/security/notices/USN-4754-5
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-minimal CVE-2021-4189 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
libpython2.7-minimal CVE-2022-0391 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython2.7-minimal CVE-2015-20107 LOW 2.7.15~rc1-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
libpython2.7-minimal CVE-2019-16935 LOW 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/security/cve/CVE-2019-16935
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
libpython2.7-minimal CVE-2019-17514 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-17514
https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
libpython2.7-minimal CVE-2019-5010 LOW 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-5010
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
libpython2.7-minimal CVE-2019-9674 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython2.7-minimal CVE-2020-14422 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14422
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://nvd.nist.gov/vuln/detail/CVE-2020-14422
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython2.7-minimal CVE-2020-8492 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://access.redhat.com/security/cve/CVE-2020-8492
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython2.7-stdlib CVE-2018-20852 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2018-20852
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
libpython2.7-stdlib CVE-2019-10160 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://access.redhat.com/security/cve/CVE-2019-10160
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython2.7-stdlib CVE-2019-16056 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2019-16056
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
libpython2.7-stdlib CVE-2019-18348 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython2.7-stdlib CVE-2019-20907 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://access.redhat.com/security/cve/CVE-2019-20907
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://nvd.nist.gov/vuln/detail/CVE-2019-20907
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython2.7-stdlib CVE-2019-9636 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://access.redhat.com/security/cve/CVE-2019-9636
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
libpython2.7-stdlib CVE-2019-9740 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9740
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython2.7-stdlib CVE-2019-9947 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9947
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython2.7-stdlib CVE-2019-9948 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/security/cve/CVE-2019-9948
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython2.7-stdlib CVE-2020-26116 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://access.redhat.com/security/cve/CVE-2020-26116
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://nvd.nist.gov/vuln/detail/CVE-2020-26116
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-stdlib CVE-2021-3177 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3177
https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://nvd.nist.gov/vuln/detail/CVE-2021-3177
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://ubuntu.com/security/notices/USN-4754-5
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-stdlib CVE-2021-4189 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
libpython2.7-stdlib CVE-2022-0391 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython2.7-stdlib CVE-2015-20107 LOW 2.7.15~rc1-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
libpython2.7-stdlib CVE-2019-16935 LOW 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/security/cve/CVE-2019-16935
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
libpython2.7-stdlib CVE-2019-17514 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-17514
https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
libpython2.7-stdlib CVE-2019-5010 LOW 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-5010
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
libpython2.7-stdlib CVE-2019-9674 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython2.7-stdlib CVE-2020-14422 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14422
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://nvd.nist.gov/vuln/detail/CVE-2020-14422
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython2.7-stdlib CVE-2020-8492 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://access.redhat.com/security/cve/CVE-2020-8492
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython3.6-minimal CVE-2018-20852 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2018-20852
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
libpython3.6-minimal CVE-2019-10160 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://access.redhat.com/security/cve/CVE-2019-10160
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-minimal CVE-2019-16056 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2019-16056
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.6-minimal CVE-2019-18348 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.6-minimal CVE-2019-20907 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://access.redhat.com/security/cve/CVE-2019-20907
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://nvd.nist.gov/vuln/detail/CVE-2019-20907
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.6-minimal CVE-2019-9636 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://access.redhat.com/security/cve/CVE-2019-9636
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
libpython3.6-minimal CVE-2019-9740 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9740
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-minimal CVE-2019-9947 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9947
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-minimal CVE-2019-9948 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/security/cve/CVE-2019-9948
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-minimal CVE-2020-26116 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://access.redhat.com/security/cve/CVE-2020-26116
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://nvd.nist.gov/vuln/detail/CVE-2020-26116
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-minimal CVE-2021-3177 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2021-3177
https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://nvd.nist.gov/vuln/detail/CVE-2021-3177
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://ubuntu.com/security/notices/USN-4754-5
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-minimal CVE-2021-3733 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
libpython3.6-minimal CVE-2021-3737 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
libpython3.6-minimal CVE-2021-4189 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
libpython3.6-minimal CVE-2022-0391 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython3.6-minimal CVE-2015-20107 LOW 3.6.7-1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
libpython3.6-minimal CVE-2019-16935 LOW 3.6.7-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/security/cve/CVE-2019-16935
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.6-minimal CVE-2019-17514 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-17514
https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
libpython3.6-minimal CVE-2019-5010 LOW 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-5010
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
libpython3.6-minimal CVE-2019-9674 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.6-minimal CVE-2020-14422 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14422
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://nvd.nist.gov/vuln/detail/CVE-2020-14422
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.6-minimal CVE-2020-27619 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.6-minimal CVE-2020-8492 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://access.redhat.com/security/cve/CVE-2020-8492
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython3.6-minimal CVE-2021-3426 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-stdlib CVE-2018-20852 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2018-20852
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
libpython3.6-stdlib CVE-2019-10160 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://access.redhat.com/security/cve/CVE-2019-10160
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-stdlib CVE-2019-16056 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2019-16056
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.6-stdlib CVE-2019-18348 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.6-stdlib CVE-2019-20907 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://access.redhat.com/security/cve/CVE-2019-20907
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://nvd.nist.gov/vuln/detail/CVE-2019-20907
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.6-stdlib CVE-2019-9636 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://access.redhat.com/security/cve/CVE-2019-9636
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
libpython3.6-stdlib CVE-2019-9740 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9740
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-stdlib CVE-2019-9947 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9947
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-stdlib CVE-2019-9948 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/security/cve/CVE-2019-9948
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.6-stdlib CVE-2020-26116 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://access.redhat.com/security/cve/CVE-2020-26116
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://nvd.nist.gov/vuln/detail/CVE-2020-26116
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-stdlib CVE-2021-3177 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2021-3177
https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://nvd.nist.gov/vuln/detail/CVE-2021-3177
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://ubuntu.com/security/notices/USN-4754-5
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.6-stdlib CVE-2021-3733 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
libpython3.6-stdlib CVE-2021-3737 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
libpython3.6-stdlib CVE-2021-4189 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
libpython3.6-stdlib CVE-2022-0391 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
libpython3.6-stdlib CVE-2015-20107 LOW 3.6.7-1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
libpython3.6-stdlib CVE-2019-16935 LOW 3.6.7-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/security/cve/CVE-2019-16935
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.6-stdlib CVE-2019-17514 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-17514
https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
libpython3.6-stdlib CVE-2019-5010 LOW 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-5010
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
libpython3.6-stdlib CVE-2019-9674 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.6-stdlib CVE-2020-14422 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14422
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://nvd.nist.gov/vuln/detail/CVE-2020-14422
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.6-stdlib CVE-2020-27619 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.6-stdlib CVE-2020-8492 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://access.redhat.com/security/cve/CVE-2020-8492
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython3.6-stdlib CVE-2021-3426 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libqt5core5a CVE-2018-15518 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-15518
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/236691/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518
https://linux.oracle.com/cve/CVE-2018-15518.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5core5a CVE-2018-19870 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19870
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/235998/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870
https://linux.oracle.com/cve/CVE-2018-19870.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5core5a CVE-2018-19873 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19873
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/238749/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873
https://linux.oracle.com/cve/CVE-2018-19873.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5core5a CVE-2020-0569 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html
http://www.openwall.com/lists/oss-security/2020/01/30/1
https://access.redhat.com/security/cve/CVE-2020-0569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569
https://linux.oracle.com/cve/CVE-2020-0569.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html
https://lists.qt-project.org/pipermail/development/2020-January/038521.html
https://seclists.org/bugtraq/2020/Feb/6
https://security.gentoo.org/glsa/202003-60
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://www.debian.org/security/2020/dsa-4617
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html
libqt5core5a CVE-2021-38593 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...https://access.redhat.com/security/cve/CVE-2021-38593
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38593
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
https://nvd.nist.gov/vuln/detail/CVE-2021-38593
https://ubuntu.com/security/notices/USN-5081-1
https://wiki.qt.io/Qt_5.15_Release#Known_Issues
https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
libqt5core5a CVE-2015-9541 LOW 5.9.5+dfsg-0ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5core5a CVE-2018-19872 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/
http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/security/cve/CVE-2018-19872
https://bugreports.qt.io/browse/QTBUG-69449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872
https://linux.oracle.com/cve/CVE-2018-19872.html
https://linux.oracle.com/errata/ELSA-2020-1665.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://wiki.qt.io/Qt_5.11.3_Change_Files
libqt5core5a CVE-2020-17507 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
libqt5dbus5 CVE-2018-15518 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-15518
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/236691/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518
https://linux.oracle.com/cve/CVE-2018-15518.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5dbus5 CVE-2018-19870 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19870
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/235998/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870
https://linux.oracle.com/cve/CVE-2018-19870.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5dbus5 CVE-2018-19873 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19873
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/238749/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873
https://linux.oracle.com/cve/CVE-2018-19873.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5dbus5 CVE-2020-0569 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html
http://www.openwall.com/lists/oss-security/2020/01/30/1
https://access.redhat.com/security/cve/CVE-2020-0569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569
https://linux.oracle.com/cve/CVE-2020-0569.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html
https://lists.qt-project.org/pipermail/development/2020-January/038521.html
https://seclists.org/bugtraq/2020/Feb/6
https://security.gentoo.org/glsa/202003-60
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://www.debian.org/security/2020/dsa-4617
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html
libqt5dbus5 CVE-2021-38593 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...https://access.redhat.com/security/cve/CVE-2021-38593
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38593
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
https://nvd.nist.gov/vuln/detail/CVE-2021-38593
https://ubuntu.com/security/notices/USN-5081-1
https://wiki.qt.io/Qt_5.15_Release#Known_Issues
https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
libqt5dbus5 CVE-2015-9541 LOW 5.9.5+dfsg-0ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5dbus5 CVE-2018-19872 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/
http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/security/cve/CVE-2018-19872
https://bugreports.qt.io/browse/QTBUG-69449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872
https://linux.oracle.com/cve/CVE-2018-19872.html
https://linux.oracle.com/errata/ELSA-2020-1665.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://wiki.qt.io/Qt_5.11.3_Change_Files
libqt5dbus5 CVE-2020-17507 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
libqt5gui5 CVE-2018-15518 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-15518
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/236691/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518
https://linux.oracle.com/cve/CVE-2018-15518.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5gui5 CVE-2018-19870 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19870
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/235998/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870
https://linux.oracle.com/cve/CVE-2018-19870.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5gui5 CVE-2018-19873 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19873
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/238749/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873
https://linux.oracle.com/cve/CVE-2018-19873.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5gui5 CVE-2020-0569 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html
http://www.openwall.com/lists/oss-security/2020/01/30/1
https://access.redhat.com/security/cve/CVE-2020-0569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569
https://linux.oracle.com/cve/CVE-2020-0569.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html
https://lists.qt-project.org/pipermail/development/2020-January/038521.html
https://seclists.org/bugtraq/2020/Feb/6
https://security.gentoo.org/glsa/202003-60
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://www.debian.org/security/2020/dsa-4617
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html
libqt5gui5 CVE-2021-38593 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...https://access.redhat.com/security/cve/CVE-2021-38593
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38593
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
https://nvd.nist.gov/vuln/detail/CVE-2021-38593
https://ubuntu.com/security/notices/USN-5081-1
https://wiki.qt.io/Qt_5.15_Release#Known_Issues
https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
libqt5gui5 CVE-2015-9541 LOW 5.9.5+dfsg-0ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5gui5 CVE-2018-19872 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/
http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/security/cve/CVE-2018-19872
https://bugreports.qt.io/browse/QTBUG-69449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872
https://linux.oracle.com/cve/CVE-2018-19872.html
https://linux.oracle.com/errata/ELSA-2020-1665.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://wiki.qt.io/Qt_5.11.3_Change_Files
libqt5gui5 CVE-2020-17507 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
libqt5network5 CVE-2018-15518 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-15518
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/236691/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518
https://linux.oracle.com/cve/CVE-2018-15518.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5network5 CVE-2018-19870 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19870
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/235998/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870
https://linux.oracle.com/cve/CVE-2018-19870.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5network5 CVE-2018-19873 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19873
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/238749/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873
https://linux.oracle.com/cve/CVE-2018-19873.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5network5 CVE-2020-0569 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html
http://www.openwall.com/lists/oss-security/2020/01/30/1
https://access.redhat.com/security/cve/CVE-2020-0569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569
https://linux.oracle.com/cve/CVE-2020-0569.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html
https://lists.qt-project.org/pipermail/development/2020-January/038521.html
https://seclists.org/bugtraq/2020/Feb/6
https://security.gentoo.org/glsa/202003-60
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://www.debian.org/security/2020/dsa-4617
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html
libqt5network5 CVE-2021-38593 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...https://access.redhat.com/security/cve/CVE-2021-38593
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38593
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
https://nvd.nist.gov/vuln/detail/CVE-2021-38593
https://ubuntu.com/security/notices/USN-5081-1
https://wiki.qt.io/Qt_5.15_Release#Known_Issues
https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
libqt5network5 CVE-2015-9541 LOW 5.9.5+dfsg-0ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5network5 CVE-2018-19872 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/
http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/security/cve/CVE-2018-19872
https://bugreports.qt.io/browse/QTBUG-69449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872
https://linux.oracle.com/cve/CVE-2018-19872.html
https://linux.oracle.com/errata/ELSA-2020-1665.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://wiki.qt.io/Qt_5.11.3_Change_Files
libqt5network5 CVE-2020-17507 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
libqt5printsupport5 CVE-2018-15518 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-15518
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/236691/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518
https://linux.oracle.com/cve/CVE-2018-15518.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5printsupport5 CVE-2018-19870 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19870
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/235998/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870
https://linux.oracle.com/cve/CVE-2018-19870.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5printsupport5 CVE-2018-19873 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19873
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/238749/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873
https://linux.oracle.com/cve/CVE-2018-19873.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5printsupport5 CVE-2020-0569 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html
http://www.openwall.com/lists/oss-security/2020/01/30/1
https://access.redhat.com/security/cve/CVE-2020-0569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569
https://linux.oracle.com/cve/CVE-2020-0569.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html
https://lists.qt-project.org/pipermail/development/2020-January/038521.html
https://seclists.org/bugtraq/2020/Feb/6
https://security.gentoo.org/glsa/202003-60
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://www.debian.org/security/2020/dsa-4617
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html
libqt5printsupport5 CVE-2021-38593 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...https://access.redhat.com/security/cve/CVE-2021-38593
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38593
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
https://nvd.nist.gov/vuln/detail/CVE-2021-38593
https://ubuntu.com/security/notices/USN-5081-1
https://wiki.qt.io/Qt_5.15_Release#Known_Issues
https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
libqt5printsupport5 CVE-2015-9541 LOW 5.9.5+dfsg-0ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5printsupport5 CVE-2018-19872 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/
http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/security/cve/CVE-2018-19872
https://bugreports.qt.io/browse/QTBUG-69449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872
https://linux.oracle.com/cve/CVE-2018-19872.html
https://linux.oracle.com/errata/ELSA-2020-1665.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://wiki.qt.io/Qt_5.11.3_Change_Files
libqt5printsupport5 CVE-2020-17507 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
libqt5widgets5 CVE-2018-15518 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-15518
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/236691/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15518
https://linux.oracle.com/cve/CVE-2018-15518.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5widgets5 CVE-2018-19870 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19870
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/235998/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19870
https://linux.oracle.com/cve/CVE-2018-19870.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5widgets5 CVE-2018-19873 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://access.redhat.com/errata/RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:3390
https://access.redhat.com/security/cve/CVE-2018-19873
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/238749/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19873
https://linux.oracle.com/cve/CVE-2018-19873.html
https://linux.oracle.com/errata/ELSA-2020-1172.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://ubuntu.com/security/notices/USN-4003-1
https://usn.ubuntu.com/4003-1/
https://www.debian.org/security/2019/dsa-4374
libqt5widgets5 CVE-2020-0569 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html
http://www.openwall.com/lists/oss-security/2020/01/30/1
https://access.redhat.com/security/cve/CVE-2020-0569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0569
https://linux.oracle.com/cve/CVE-2020-0569.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html
https://lists.qt-project.org/pipermail/development/2020-January/038521.html
https://seclists.org/bugtraq/2020/Feb/6
https://security.gentoo.org/glsa/202003-60
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://www.debian.org/security/2020/dsa-4617
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html
libqt5widgets5 CVE-2021-38593 MEDIUM 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...https://access.redhat.com/security/cve/CVE-2021-38593
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38593
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
https://nvd.nist.gov/vuln/detail/CVE-2021-38593
https://ubuntu.com/security/notices/USN-5081-1
https://wiki.qt.io/Qt_5.15_Release#Known_Issues
https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
libqt5widgets5 CVE-2015-9541 LOW 5.9.5+dfsg-0ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2015-9541
https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
https://nvd.nist.gov/vuln/detail/CVE-2015-9541
libqt5widgets5 CVE-2018-19872 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.5
Expand...http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important- security-updates/
http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
https://access.redhat.com/security/cve/CVE-2018-19872
https://bugreports.qt.io/browse/QTBUG-69449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19872
https://linux.oracle.com/cve/CVE-2018-19872.html
https://linux.oracle.com/errata/ELSA-2020-1665.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/
https://ubuntu.com/security/notices/USN-4275-1
https://usn.ubuntu.com/4275-1/
https://wiki.qt.io/Qt_5.11.3_Change_Files
libqt5widgets5 CVE-2020-17507 LOW 5.9.5+dfsg-0ubuntu1 5.9.5+dfsg-0ubuntu2.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
libquadmath0 CVE-2020-13844 MEDIUM 8.2.0-1ubuntu2~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
librados2 CVE-2018-14662 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.11-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html
https://access.redhat.com/errata/RHSA-2019:2538
https://access.redhat.com/errata/RHSA-2019:2541
https://access.redhat.com/security/cve/CVE-2018-14662
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14662
https://ceph.com/releases/13-2-4-mimic-released
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14662
https://lists.debian.org/debian-lts-announce/2019/03/msg00002.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
https://ubuntu.com/security/notices/USN-4035-1
https://usn.ubuntu.com/4035-1/
librados2 CVE-2018-16846 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.11-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html
https://access.redhat.com/errata/RHSA-2019:2538
https://access.redhat.com/errata/RHSA-2019:2541
https://access.redhat.com/security/cve/CVE-2018-16846
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16846
https://ceph.com/releases/13-2-4-mimic-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16846
https://lists.debian.org/debian-lts-announce/2019/03/msg00002.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
https://ubuntu.com/security/notices/USN-4035-1
https://usn.ubuntu.com/4035-1/
librados2 CVE-2019-10222 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.12-0ubuntu0.18.04.2
Expand...https://access.redhat.com/security/cve/CVE-2019-10222
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10222
https://github.com/ceph/ceph/commit/6171399fdedd928b4249d135b4036e3de25079aa
https://github.com/ceph/ceph/pull/29967
https://tracker.ceph.com/issues/40018
https://ubuntu.com/security/notices/USN-4112-1
librados2 CVE-2020-10753 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00062.html
https://access.redhat.com/security/cve/CVE-2020-10753
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10753
https://ceph.io/releases/v14-2-10-nautilus-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10753
https://github.com/ceph/ceph/pull/35773
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FFU7LXEL2UZE565FJBTY7UGH2O7ZUBVS/
https://security.gentoo.org/glsa/202105-39
https://ubuntu.com/security/notices/USN-4528-1
https://ubuntu.com/security/notices/USN-4706-1
https://usn.ubuntu.com/4528-1/
librados2 CVE-2020-12059 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.4
Expand...https://access.redhat.com/security/cve/CVE-2020-12059
https://bugzilla.suse.com/show_bug.cgi?id=1170170
https://ceph.io/releases/v13-2-10-mimic-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12059
https://docs.ceph.com/docs/master/releases/mimic/
https://tracker.ceph.com/issues/44967
https://ubuntu.com/security/notices/USN-4528-1
https://usn.ubuntu.com/4528-1/
librados2 CVE-2020-1700 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.12-0ubuntu0.18.04.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00009.html
https://access.redhat.com/security/cve/CVE-2020-1700
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1700
https://ubuntu.com/security/notices/USN-4304-1
https://usn.ubuntu.com/4304-1/
librados2 CVE-2020-1760 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.4
Expand...https://access.redhat.com/security/cve/CVE-2020-1760
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1760
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/
https://security.gentoo.org/glsa/202105-39
https://ubuntu.com/security/notices/USN-4528-1
https://usn.ubuntu.com/4528-1/
https://www.openwall.com/lists/oss-security/2020/04/07/1
librados2 CVE-2020-27781 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.10
Expand...https://access.redhat.com/security/cve/CVE-2020-27781
https://bugzilla.redhat.com/show_bug.cgi?id=1900109
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27781
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJ7FFROL25FYRL6FMI33VRKOD74LINRP/
https://security.gentoo.org/glsa/202105-39
https://ubuntu.com/security/notices/USN-4998-1
https://ubuntu.com/security/notices/USN-5128-1
librados2 CVE-2021-20288 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.10
Expand...https://access.redhat.com/security/cve/CVE-2021-20288
https://bugzilla.redhat.com/show_bug.cgi?id=1938031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20288
https://docs.ceph.com/en/latest/security/CVE-2021-20288/#cve-2021-20288
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/362CEPPYF3YMJZBEJQUT3KDE2EHYYIYQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5BPIAYTRCWAU4XWCDBK2THEFVXSC4XGK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JVWUKUUS5BCIFWRV3JCUQMAPJ4HIWSED/
https://security.gentoo.org/glsa/202105-39
https://ubuntu.com/security/notices/USN-4998-1
https://ubuntu.com/security/notices/USN-5128-1
https://www.openwall.com/lists/oss-security/2021/04/14/2
librados2 CVE-2021-3524 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.10
Expand...https://access.redhat.com/security/cve/CVE-2021-3524
https://bugzilla.redhat.com/show_bug.cgi?id=1951674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3524
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX5ZHI5L7FOHXOSEV3TYBAL66DMLJ7V5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LPCJN2YDZCBMF4FOJXSTAADKFGEQEO7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZRUNDH2TJRZRWL3DCH2PQ6KROWTPQ7AJ/
https://ubuntu.com/security/notices/USN-4998-1
https://ubuntu.com/security/notices/USN-5128-1
librados2 CVE-2021-3531 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.10
Expand...http://www.openwall.com/lists/oss-security/2021/05/14/5
http://www.openwall.com/lists/oss-security/2021/05/17/7
https://access.redhat.com/security/cve/CVE-2021-3531
https://bugzilla.redhat.com/show_bug.cgi?id=1955326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3531
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX5ZHI5L7FOHXOSEV3TYBAL66DMLJ7V5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LPCJN2YDZCBMF4FOJXSTAADKFGEQEO7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZRUNDH2TJRZRWL3DCH2PQ6KROWTPQ7AJ/
https://ubuntu.com/security/notices/USN-4998-1
https://ubuntu.com/security/notices/USN-5128-1
https://www.openwall.com/lists/oss-security/2021/05/14/5
librados2 CVE-2018-16889 LOW 12.2.8-0ubuntu0.18.04.1 12.2.11-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/106528
https://access.redhat.com/errata/RHSA-2019:2538
https://access.redhat.com/errata/RHSA-2019:2541
https://access.redhat.com/security/cve/CVE-2018-16889
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16889
https://ubuntu.com/security/notices/USN-4035-1
https://usn.ubuntu.com/4035-1/
librbd1 CVE-2018-14662 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.11-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html
https://access.redhat.com/errata/RHSA-2019:2538
https://access.redhat.com/errata/RHSA-2019:2541
https://access.redhat.com/security/cve/CVE-2018-14662
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14662
https://ceph.com/releases/13-2-4-mimic-released
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14662
https://lists.debian.org/debian-lts-announce/2019/03/msg00002.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
https://ubuntu.com/security/notices/USN-4035-1
https://usn.ubuntu.com/4035-1/
librbd1 CVE-2018-16846 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.11-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html
https://access.redhat.com/errata/RHSA-2019:2538
https://access.redhat.com/errata/RHSA-2019:2541
https://access.redhat.com/security/cve/CVE-2018-16846
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16846
https://ceph.com/releases/13-2-4-mimic-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16846
https://lists.debian.org/debian-lts-announce/2019/03/msg00002.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
https://ubuntu.com/security/notices/USN-4035-1
https://usn.ubuntu.com/4035-1/
librbd1 CVE-2019-10222 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.12-0ubuntu0.18.04.2
Expand...https://access.redhat.com/security/cve/CVE-2019-10222
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10222
https://github.com/ceph/ceph/commit/6171399fdedd928b4249d135b4036e3de25079aa
https://github.com/ceph/ceph/pull/29967
https://tracker.ceph.com/issues/40018
https://ubuntu.com/security/notices/USN-4112-1
librbd1 CVE-2020-10753 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00062.html
https://access.redhat.com/security/cve/CVE-2020-10753
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10753
https://ceph.io/releases/v14-2-10-nautilus-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10753
https://github.com/ceph/ceph/pull/35773
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FFU7LXEL2UZE565FJBTY7UGH2O7ZUBVS/
https://security.gentoo.org/glsa/202105-39
https://ubuntu.com/security/notices/USN-4528-1
https://ubuntu.com/security/notices/USN-4706-1
https://usn.ubuntu.com/4528-1/
librbd1 CVE-2020-12059 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.4
Expand...https://access.redhat.com/security/cve/CVE-2020-12059
https://bugzilla.suse.com/show_bug.cgi?id=1170170
https://ceph.io/releases/v13-2-10-mimic-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12059
https://docs.ceph.com/docs/master/releases/mimic/
https://tracker.ceph.com/issues/44967
https://ubuntu.com/security/notices/USN-4528-1
https://usn.ubuntu.com/4528-1/
librbd1 CVE-2020-1700 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.12-0ubuntu0.18.04.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00009.html
https://access.redhat.com/security/cve/CVE-2020-1700
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1700
https://ubuntu.com/security/notices/USN-4304-1
https://usn.ubuntu.com/4304-1/
librbd1 CVE-2020-1760 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.4
Expand...https://access.redhat.com/security/cve/CVE-2020-1760
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1760
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/
https://security.gentoo.org/glsa/202105-39
https://ubuntu.com/security/notices/USN-4528-1
https://usn.ubuntu.com/4528-1/
https://www.openwall.com/lists/oss-security/2020/04/07/1
librbd1 CVE-2020-27781 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.10
Expand...https://access.redhat.com/security/cve/CVE-2020-27781
https://bugzilla.redhat.com/show_bug.cgi?id=1900109
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27781
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJ7FFROL25FYRL6FMI33VRKOD74LINRP/
https://security.gentoo.org/glsa/202105-39
https://ubuntu.com/security/notices/USN-4998-1
https://ubuntu.com/security/notices/USN-5128-1
librbd1 CVE-2021-20288 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.10
Expand...https://access.redhat.com/security/cve/CVE-2021-20288
https://bugzilla.redhat.com/show_bug.cgi?id=1938031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20288
https://docs.ceph.com/en/latest/security/CVE-2021-20288/#cve-2021-20288
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/362CEPPYF3YMJZBEJQUT3KDE2EHYYIYQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5BPIAYTRCWAU4XWCDBK2THEFVXSC4XGK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JVWUKUUS5BCIFWRV3JCUQMAPJ4HIWSED/
https://security.gentoo.org/glsa/202105-39
https://ubuntu.com/security/notices/USN-4998-1
https://ubuntu.com/security/notices/USN-5128-1
https://www.openwall.com/lists/oss-security/2021/04/14/2
librbd1 CVE-2021-3524 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.10
Expand...https://access.redhat.com/security/cve/CVE-2021-3524
https://bugzilla.redhat.com/show_bug.cgi?id=1951674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3524
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX5ZHI5L7FOHXOSEV3TYBAL66DMLJ7V5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LPCJN2YDZCBMF4FOJXSTAADKFGEQEO7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZRUNDH2TJRZRWL3DCH2PQ6KROWTPQ7AJ/
https://ubuntu.com/security/notices/USN-4998-1
https://ubuntu.com/security/notices/USN-5128-1
librbd1 CVE-2021-3531 MEDIUM 12.2.8-0ubuntu0.18.04.1 12.2.13-0ubuntu0.18.04.10
Expand...http://www.openwall.com/lists/oss-security/2021/05/14/5
http://www.openwall.com/lists/oss-security/2021/05/17/7
https://access.redhat.com/security/cve/CVE-2021-3531
https://bugzilla.redhat.com/show_bug.cgi?id=1955326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3531
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX5ZHI5L7FOHXOSEV3TYBAL66DMLJ7V5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LPCJN2YDZCBMF4FOJXSTAADKFGEQEO7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZRUNDH2TJRZRWL3DCH2PQ6KROWTPQ7AJ/
https://ubuntu.com/security/notices/USN-4998-1
https://ubuntu.com/security/notices/USN-5128-1
https://www.openwall.com/lists/oss-security/2021/05/14/5
librbd1 CVE-2018-16889 LOW 12.2.8-0ubuntu0.18.04.1 12.2.11-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/106528
https://access.redhat.com/errata/RHSA-2019:2538
https://access.redhat.com/errata/RHSA-2019:2541
https://access.redhat.com/security/cve/CVE-2018-16889
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16889
https://ubuntu.com/security/notices/USN-4035-1
https://usn.ubuntu.com/4035-1/
libroken18-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libroken18-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
librsvg2-2 CVE-2019-20446 LOW 2.40.20-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://access.redhat.com/security/cve/CVE-2019-20446
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
librsvg2-common CVE-2019-20446 LOW 2.40.20-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://access.redhat.com/security/cve/CVE-2019-20446
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
libsasl2-2 CVE-2022-24407 HIGH 2.1.27~101-g0780600+dfsg-3ubuntu2 2.1.27~101-g0780600+dfsg-3ubuntu2.4
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://access.redhat.com/security/cve/CVE-2022-24407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://nvd.nist.gov/vuln/detail/CVE-2022-24407
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
libsasl2-2 CVE-2019-19906 MEDIUM 2.1.27~101-g0780600+dfsg-3ubuntu2 2.1.27~101-g0780600+dfsg-3ubuntu2.1
Expand...http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
http://www.openwall.com/lists/oss-security/2022/02/23/4
https://access.redhat.com/security/cve/CVE-2019-19906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906
https://github.com/cyrusimap/cyrus-sasl/issues/587
https://linux.oracle.com/cve/CVE-2019-19906.html
https://linux.oracle.com/errata/ELSA-2020-4497.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
https://nvd.nist.gov/vuln/detail/CVE-2019-19906
https://seclists.org/bugtraq/2019/Dec/42
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4256-1
https://usn.ubuntu.com/4256-1/
https://www.debian.org/security/2019/dsa-4591
https://www.openldap.org/its/index.cgi/Incoming?id=9123
libsasl2-modules-db CVE-2022-24407 HIGH 2.1.27~101-g0780600+dfsg-3ubuntu2 2.1.27~101-g0780600+dfsg-3ubuntu2.4
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://access.redhat.com/security/cve/CVE-2022-24407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-9239.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
https://nvd.nist.gov/vuln/detail/CVE-2022-24407
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
libsasl2-modules-db CVE-2019-19906 MEDIUM 2.1.27~101-g0780600+dfsg-3ubuntu2 2.1.27~101-g0780600+dfsg-3ubuntu2.1
Expand...http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
http://www.openwall.com/lists/oss-security/2022/02/23/4
https://access.redhat.com/security/cve/CVE-2019-19906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906
https://github.com/cyrusimap/cyrus-sasl/issues/587
https://linux.oracle.com/cve/CVE-2019-19906.html
https://linux.oracle.com/errata/ELSA-2020-4497.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
https://nvd.nist.gov/vuln/detail/CVE-2019-19906
https://seclists.org/bugtraq/2019/Dec/42
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4256-1
https://usn.ubuntu.com/4256-1/
https://www.debian.org/security/2019/dsa-4591
https://www.openldap.org/its/index.cgi/Incoming?id=9123
libsdl1.2debian CVE-2019-7635 MEDIUM 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
https://access.redhat.com/security/cve/CVE-2019-7635
https://bugzilla.libsdl.org/show_bug.cgi?id=4498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7635
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7635.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl1.2debian CVE-2019-7636 MEDIUM 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7636
https://bugzilla.libsdl.org/show_bug.cgi?id=4499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7636
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7636.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl1.2debian CVE-2019-7637 MEDIUM 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00081.html
https://access.redhat.com/security/cve/CVE-2019-7637
https://bugzilla.libsdl.org/show_bug.cgi?id=4497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7637
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7637.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl1.2debian CVE-2019-7638 MEDIUM 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7638
https://bugzilla.libsdl.org/show_bug.cgi?id=4500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7638
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7638.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
libsdl1.2debian CVE-2021-33657 MEDIUM 1.2.15+dfsg2-0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33657
https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9
https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9 (release-2.0.20)
libsdl1.2debian CVE-2019-13616 LOW 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://access.redhat.com/errata/RHSA-2019:3950
https://access.redhat.com/errata/RHSA-2019:3951
https://access.redhat.com/errata/RHSA-2020:0293
https://access.redhat.com/security/cve/CVE-2019-13616
https://bugzilla.libsdl.org/show_bug.cgi?id=4538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616
https://linux.oracle.com/cve/CVE-2019-13616.html
https://linux.oracle.com/errata/ELSA-2019-4024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl1.2debian CVE-2019-7572 LOW 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7572
https://bugzilla.libsdl.org/show_bug.cgi?id=4495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7572.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl1.2debian CVE-2019-7573 LOW 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7573
https://bugzilla.libsdl.org/show_bug.cgi?id=4491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7573.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl1.2debian CVE-2019-7574 LOW 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7574
https://bugzilla.libsdl.org/show_bug.cgi?id=4496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7574.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl1.2debian CVE-2019-7575 LOW 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7575
https://bugzilla.libsdl.org/show_bug.cgi?id=4493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7575.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl1.2debian CVE-2019-7576 LOW 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7576
https://bugzilla.libsdl.org/show_bug.cgi?id=4490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7576.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl1.2debian CVE-2019-7577 LOW 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7577
https://bugzilla.libsdl.org/show_bug.cgi?id=4492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7577.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl1.2debian CVE-2019-7578 LOW 1.2.15+dfsg2-0.1 1.2.15+dfsg2-0.1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7578
https://bugzilla.libsdl.org/show_bug.cgi?id=4494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7578.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-13626 MEDIUM 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://access.redhat.com/security/cve/CVE-2019-13626
https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610
https://bugzilla.libsdl.org/show_bug.cgi?id=4522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://security.gentoo.org/glsa/201909-07
libsdl2-2.0-0 CVE-2019-7635 MEDIUM 2.0.8+dfsg1-1ubuntu1.18.04.1 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
https://access.redhat.com/security/cve/CVE-2019-7635
https://bugzilla.libsdl.org/show_bug.cgi?id=4498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7635
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7635.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl2-2.0-0 CVE-2019-7636 MEDIUM 2.0.8+dfsg1-1ubuntu1.18.04.1 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7636
https://bugzilla.libsdl.org/show_bug.cgi?id=4499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7636
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7636.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7638 MEDIUM 2.0.8+dfsg1-1ubuntu1.18.04.1 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7638
https://bugzilla.libsdl.org/show_bug.cgi?id=4500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7638
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7638.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
libsdl2-2.0-0 CVE-2020-14409 MEDIUM 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2020-14409
https://bugzilla.libsdl.org/show_bug.cgi?id=5200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14409
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
https://security.gentoo.org/glsa/202107-55
libsdl2-2.0-0 CVE-2020-14410 MEDIUM 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2020-14410
https://bugzilla.libsdl.org/show_bug.cgi?id=5200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14410
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
https://security.gentoo.org/glsa/202107-55
libsdl2-2.0-0 CVE-2021-33657 MEDIUM 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33657
https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9
https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9 (release-2.0.20)
libsdl2-2.0-0 CVE-2019-13616 LOW 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://access.redhat.com/errata/RHSA-2019:3950
https://access.redhat.com/errata/RHSA-2019:3951
https://access.redhat.com/errata/RHSA-2020:0293
https://access.redhat.com/security/cve/CVE-2019-13616
https://bugzilla.libsdl.org/show_bug.cgi?id=4538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616
https://linux.oracle.com/cve/CVE-2019-13616.html
https://linux.oracle.com/errata/ELSA-2019-4024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl2-2.0-0 CVE-2019-7572 LOW 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7572
https://bugzilla.libsdl.org/show_bug.cgi?id=4495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7572.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7573 LOW 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7573
https://bugzilla.libsdl.org/show_bug.cgi?id=4491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7573.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7574 LOW 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7574
https://bugzilla.libsdl.org/show_bug.cgi?id=4496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7574.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7575 LOW 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7575
https://bugzilla.libsdl.org/show_bug.cgi?id=4493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7575.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7576 LOW 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7576
https://bugzilla.libsdl.org/show_bug.cgi?id=4490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7576.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7577 LOW 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7577
https://bugzilla.libsdl.org/show_bug.cgi?id=4492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7577.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7578 LOW 2.0.8+dfsg1-1ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://access.redhat.com/security/cve/CVE-2019-7578
https://bugzilla.libsdl.org/show_bug.cgi?id=4494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7578.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libseccomp2 CVE-2019-9893 MEDIUM 2.3.1-2.1ubuntu4 2.4.1-0ubuntu0.18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://access.redhat.com/security/cve/CVE-2019-9893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.7-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36085 LOW 2.7-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36086 LOW 2.7-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36087 LOW 2.7-1
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
libsmartcols1 CVE-2018-7738 LOW 2.31.1-0.4ubuntu3.2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://access.redhat.com/security/cve/CVE-2018-7738
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
libsndfile1 CVE-2021-3246 MEDIUM 1.0.28-4 1.0.28-4ubuntu0.18.04.2
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3246.json
https://access.redhat.com/security/cve/CVE-2021-3246
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3246
https://github.com/libsndfile/libsndfile/issues/687
https://linux.oracle.com/cve/CVE-2021-3246.html
https://linux.oracle.com/errata/ELSA-2021-3295.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DLUDCEMMPRA3IYYYHVZUOUZXI65FU37V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7LNW4AVDVL3BU3N3KGVFLTYFASBVCIF/
https://ubuntu.com/security/notices/USN-5025-1
https://ubuntu.com/security/notices/USN-5025-2
https://www.debian.org/security/2021/dsa-4947
libsndfile1 CVE-2017-14245 LOW 1.0.28-4 1.0.28-4ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2017-14245
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14245
https://github.com/erikd/libsndfile/issues/317
https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2017-14245
https://security.gentoo.org/glsa/202007-65
https://ubuntu.com/security/notices/USN-4013-1
https://ubuntu.com/security/notices/USN-4704-1
https://usn.ubuntu.com/4013-1/
libsndfile1 CVE-2017-14246 LOW 1.0.28-4 1.0.28-4ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2017-14246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14246
https://github.com/erikd/libsndfile/issues/317
https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2017-14246
https://security.gentoo.org/glsa/202007-65
https://ubuntu.com/security/notices/USN-4013-1
https://ubuntu.com/security/notices/USN-4704-1
https://usn.ubuntu.com/4013-1/
libsndfile1 CVE-2017-14634 LOW 1.0.28-4 1.0.28-4ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2017-14634
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14634
https://github.com/erikd/libsndfile/issues/318
https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2017-14634
https://security.gentoo.org/glsa/201811-23
https://ubuntu.com/security/notices/USN-4013-1
https://ubuntu.com/security/notices/USN-4704-1
https://usn.ubuntu.com/4013-1/
libsndfile1 CVE-2018-13139 LOW 1.0.28-4 1.0.28-4ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-13139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13139
https://github.com/erikd/libsndfile/issues/397
https://linux.oracle.com/cve/CVE-2018-13139.html
https://linux.oracle.com/errata/ELSA-2020-1636.html
https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2018-13139
https://security.gentoo.org/glsa/201811-23
https://ubuntu.com/security/notices/USN-4013-1
https://ubuntu.com/security/notices/USN-4704-1
https://usn.ubuntu.com/4013-1/
libsndfile1 CVE-2018-19432 LOW 1.0.28-4 1.0.28-4ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/105996
https://access.redhat.com/security/cve/CVE-2018-19432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19432
https://github.com/erikd/libsndfile/issues/427
https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2018-19432
https://ubuntu.com/security/notices/USN-4013-1
https://ubuntu.com/security/notices/USN-4704-1
https://usn.ubuntu.com/4013-1/
libsndfile1 CVE-2018-19661 LOW 1.0.28-4 1.0.28-4ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-19661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19661
https://github.com/erikd/libsndfile/issues/429
https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2018-19661
https://ubuntu.com/security/notices/USN-4013-1
https://ubuntu.com/security/notices/USN-4704-1
https://usn.ubuntu.com/4013-1/
libsndfile1 CVE-2018-19662 LOW 1.0.28-4 1.0.28-4ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-19662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19662
https://github.com/erikd/libsndfile/issues/429
https://linux.oracle.com/cve/CVE-2018-19662.html
https://linux.oracle.com/errata/ELSA-2020-3922.html
https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2018-19662
https://ubuntu.com/security/notices/USN-4013-1
https://ubuntu.com/security/notices/USN-4704-1
https://usn.ubuntu.com/4013-1/
libsndfile1 CVE-2018-19758 LOW 1.0.28-4 1.0.28-4ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-19758
https://bugzilla.redhat.com/show_bug.cgi?id=1643812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19758
https://lists.debian.org/debian-lts-announce/2019/01/msg00008.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2018-19758
https://ubuntu.com/security/notices/USN-4013-1
https://ubuntu.com/security/notices/USN-4704-1
https://usn.ubuntu.com/4013-1/
libsndfile1 CVE-2019-3832 LOW 1.0.28-4 1.0.28-4ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2019-3832
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3832
https://github.com/erikd/libsndfile/issues/456
https://github.com/erikd/libsndfile/pull/460
https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2019-3832
https://security.gentoo.org/glsa/202007-65
https://ubuntu.com/security/notices/USN-4013-1
https://ubuntu.com/security/notices/USN-4704-1
https://usn.ubuntu.com/4013-1/
libsoup-gnome2.4-1 CVE-2019-17266 MEDIUM 2.62.1-1ubuntu0.1 2.62.1-1ubuntu0.4
Expand...https://access.redhat.com/security/cve/CVE-2019-17266
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17266
https://github.com/Kirin-say/Vulnerabilities/blob/master/CVE-2019-17266_POC.md
https://gitlab.gnome.org/GNOME/libsoup/commit/88b7dff4467f4151afae244ea7d1223753cd05ab
https://gitlab.gnome.org/GNOME/libsoup/commit/f8a54ac85eec2008c85393f331cdd251af8266ad
https://gitlab.gnome.org/GNOME/libsoup/issues/173
https://security-tracker.debian.org/tracker/CVE-2019-17266
https://ubuntu.com/security/notices/USN-4152-1
https://usn.ubuntu.com/4152-1/
https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1705054.html
libsoup2.4-1 CVE-2019-17266 MEDIUM 2.62.1-1ubuntu0.1 2.62.1-1ubuntu0.4
Expand...https://access.redhat.com/security/cve/CVE-2019-17266
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17266
https://github.com/Kirin-say/Vulnerabilities/blob/master/CVE-2019-17266_POC.md
https://gitlab.gnome.org/GNOME/libsoup/commit/88b7dff4467f4151afae244ea7d1223753cd05ab
https://gitlab.gnome.org/GNOME/libsoup/commit/f8a54ac85eec2008c85393f331cdd251af8266ad
https://gitlab.gnome.org/GNOME/libsoup/issues/173
https://security-tracker.debian.org/tracker/CVE-2019-17266
https://ubuntu.com/security/notices/USN-4152-1
https://usn.ubuntu.com/4152-1/
https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1705054.html
libspeex1 CVE-2020-23903 MEDIUM 1.2~rc1.2-1ubuntu2 1.2~rc1.2-1ubuntu2.1
Expand...https://access.redhat.com/security/cve/CVE-2020-23903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23903
https://github.com/xiph/speex/issues/13
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/
https://ubuntu.com/security/notices/USN-5280-1
libspice-server1 CVE-2019-3813 HIGH 0.14.0-1ubuntu2.2 0.14.0-1ubuntu2.4
Expand...http://www.securityfocus.com/bid/106801
https://access.redhat.com/errata/RHSA-2019:0231
https://access.redhat.com/errata/RHSA-2019:0232
https://access.redhat.com/errata/RHSA-2019:0457
https://access.redhat.com/security/cve/CVE-2019-3813
https://bugzilla.redhat.com/show_bug.cgi?id=1665371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3813
https://linux.oracle.com/cve/CVE-2019-3813.html
https://linux.oracle.com/errata/ELSA-2019-0232.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00026.html
https://security.gentoo.org/glsa/202007-30
https://ubuntu.com/security/notices/USN-3870-1
https://usn.ubuntu.com/3870-1/
https://www.debian.org/security/2019/dsa-4375
libspice-server1 CVE-2020-14355 MEDIUM 0.14.0-1ubuntu2.2 0.14.0-1ubuntu2.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00001.html
https://access.redhat.com/security/cve/CVE-2020-14355
https://bugzilla.redhat.com/show_bug.cgi?id=1868435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14355
https://linux.oracle.com/cve/CVE-2020-14355.html
https://linux.oracle.com/errata/ELSA-2020-4187.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00001.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00002.html
https://ubuntu.com/security/notices/USN-4572-1
https://ubuntu.com/security/notices/USN-4572-2
https://usn.ubuntu.com/4572-1/
https://usn.ubuntu.com/4572-2/
https://www.debian.org/security/2020/dsa-4771
https://www.openwall.com/lists/oss-security/2020/10/06/10
libspice-server1 CVE-2021-20201 LOW 0.14.0-1ubuntu2.2
Expand...https://access.redhat.com/security/cve/CVE-2021-20201
https://blog.qualys.com/product-tech/2011/10/31/tls-renegotiation-and-denial-of-service-attacks
https://bugzilla.redhat.com/show_bug.cgi?id=1921846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20201
https://linux.oracle.com/cve/CVE-2021-20201.html
https://linux.oracle.com/errata/ELSA-2021-1924.html
libsqlite3-0 CVE-2018-20346 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html
http://www.securityfocus.com/bid/106323
https://access.redhat.com/articles/3758321
https://access.redhat.com/security/cve/CVE-2018-20346
https://blade.tencent.com/magellan/index_en.html
https://bugzilla.redhat.com/show_bug.cgi?id=1659379
https://bugzilla.redhat.com/show_bug.cgi?id=1659677
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e
https://crbug.com/900910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346
https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
https://news.ycombinator.com/item?id=18685296
https://security.gentoo.org/glsa/201904-21
https://sqlite.org/src/info/940f2adc8541a838
https://sqlite.org/src/info/d44318f59044162e
https://support.apple.com/HT209443
https://support.apple.com/HT209446
https://support.apple.com/HT209447
https://support.apple.com/HT209448
https://support.apple.com/HT209450
https://support.apple.com/HT209451
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://worthdoingbadly.com/sqlitebug/
https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/releaselog/3_25_3.html
https://www.synology.com/security/advisory/Synology_SA_18_61
libsqlite3-0 CVE-2018-20506 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html
http://seclists.org/fulldisclosure/2019/Jan/62
http://seclists.org/fulldisclosure/2019/Jan/64
http://seclists.org/fulldisclosure/2019/Jan/66
http://seclists.org/fulldisclosure/2019/Jan/67
http://seclists.org/fulldisclosure/2019/Jan/68
http://seclists.org/fulldisclosure/2019/Jan/69
http://www.securityfocus.com/bid/106698
https://access.redhat.com/articles/3758321
https://access.redhat.com/security/cve/CVE-2018-20506
https://blade.tencent.com/magellan/index_en.html
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20506
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://seclists.org/bugtraq/2019/Jan/28
https://seclists.org/bugtraq/2019/Jan/29
https://seclists.org/bugtraq/2019/Jan/31
https://seclists.org/bugtraq/2019/Jan/32
https://seclists.org/bugtraq/2019/Jan/33
https://seclists.org/bugtraq/2019/Jan/39
https://security.netapp.com/advisory/ntap-20190502-0004/
https://sqlite.org/src/info/940f2adc8541a838
https://support.apple.com/kb/HT209443
https://support.apple.com/kb/HT209446
https://support.apple.com/kb/HT209447
https://support.apple.com/kb/HT209448
https://support.apple.com/kb/HT209450
https://support.apple.com/kb/HT209451
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-13734 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://access.redhat.com/errata/RHSA-2020:0227
https://access.redhat.com/errata/RHSA-2020:0229
https://access.redhat.com/errata/RHSA-2020:0273
https://access.redhat.com/errata/RHSA-2020:0451
https://access.redhat.com/errata/RHSA-2020:0463
https://access.redhat.com/errata/RHSA-2020:0476
https://access.redhat.com/security/cve/CVE-2019-13734
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13734
https://linux.oracle.com/cve/CVE-2019-13734.html
https://linux.oracle.com/errata/ELSA-2020-0273.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
https://www.oracle.com/security-alerts/cpujan2022.html
libsqlite3-0 CVE-2019-13750 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://access.redhat.com/security/cve/CVE-2019-13750
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13750
https://linux.oracle.com/cve/CVE-2019-13750.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
libsqlite3-0 CVE-2019-13751 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://access.redhat.com/security/cve/CVE-2019-13751
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13751
https://linux.oracle.com/cve/CVE-2019-13751.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
libsqlite3-0 CVE-2019-13752 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://access.redhat.com/security/cve/CVE-2019-13752
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13752
https://linux.oracle.com/cve/CVE-2019-13752.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
libsqlite3-0 CVE-2019-13753 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://access.redhat.com/security/cve/CVE-2019-13753
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13753
https://linux.oracle.com/cve/CVE-2019-13753.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
libsqlite3-0 CVE-2019-19923 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://access.redhat.com/security/cve/CVE-2019-19923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923
https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35
https://linux.oracle.com/cve/CVE-2019-19923.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19925 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://access.redhat.com/security/cve/CVE-2019-19925
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925
https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618
https://linux.oracle.com/cve/CVE-2019-19925.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19926 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://access.redhat.com/security/cve/CVE-2019-19926
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926
https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19959 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...https://access.redhat.com/security/cve/CVE-2019-19959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959
https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec
https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1
https://linux.oracle.com/cve/CVE-2019-19959.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200204-0001/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-8457 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://access.redhat.com/security/cve/CVE-2019-8457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-8457.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://security.netapp.com/advisory/ntap-20190606-0002/
https://ubuntu.com/security/notices/USN-4004-1
https://ubuntu.com/security/notices/USN-4004-2
https://ubuntu.com/security/notices/USN-4019-1
https://ubuntu.com/security/notices/USN-4019-2
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
libsqlite3-0 CVE-2019-9936 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html
http://www.securityfocus.com/bid/107562
https://access.redhat.com/security/cve/CVE-2019-9936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/
https://security.gentoo.org/glsa/201908-09
https://security.netapp.com/advisory/ntap-20190416-0005/
https://sqlite.org/src/info/b3fa58dd7403dbd4
https://ubuntu.com/security/notices/USN-4019-1
https://usn.ubuntu.com/4019-1/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114382.html
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114394.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libsqlite3-0 CVE-2020-13434 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.4
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://access.redhat.com/security/cve/CVE-2020-13434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434
https://linux.oracle.com/cve/CVE-2020-13434.html
https://linux.oracle.com/errata/ELSA-2021-1581.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200528-0004/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.sqlite.org/src/info/23439ea582241138
https://www.sqlite.org/src/info/d08d3405878d394e
libsqlite3-0 CVE-2020-13630 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.4
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://access.redhat.com/security/cve/CVE-2020-13630
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630
https://linux.oracle.com/cve/CVE-2020-13630.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/0d69f76f0865f962
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2020-13632 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.4
Expand...https://access.redhat.com/security/cve/CVE-2020-13632
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632
https://linux.oracle.com/cve/CVE-2020-13632.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/a4dd148928ea65bd
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2020-9327 MEDIUM 3.22.0-1 3.22.0-1ubuntu0.3
Expand...https://access.redhat.com/security/cve/CVE-2020-9327
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327
https://linux.oracle.com/cve/CVE-2020-9327.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://security.gentoo.org/glsa/202003-16
https://security.netapp.com/advisory/ntap-20200313-0002/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/cgi/src/info/4374860b29383380
https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e
https://www.sqlite.org/cgi/src/info/abc473fb8fb99900
libsqlite3-0 CVE-2020-9794 MEDIUM 3.22.0-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2018-20505 LOW 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://seclists.org/fulldisclosure/2019/Jan/62
http://seclists.org/fulldisclosure/2019/Jan/64
http://seclists.org/fulldisclosure/2019/Jan/66
http://seclists.org/fulldisclosure/2019/Jan/67
http://seclists.org/fulldisclosure/2019/Jan/68
http://seclists.org/fulldisclosure/2019/Jan/69
http://www.securityfocus.com/bid/106698
https://access.redhat.com/articles/3758321
https://access.redhat.com/security/cve/CVE-2018-20505
https://blade.tencent.com/magellan/index_en.html
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20505
https://seclists.org/bugtraq/2019/Jan/28
https://seclists.org/bugtraq/2019/Jan/29
https://seclists.org/bugtraq/2019/Jan/31
https://seclists.org/bugtraq/2019/Jan/32
https://seclists.org/bugtraq/2019/Jan/33
https://seclists.org/bugtraq/2019/Jan/39
https://security.netapp.com/advisory/ntap-20190502-0004/
https://sqlite.org/src/info/1a84668dcfdebaf12415d
https://support.apple.com/kb/HT209443
https://support.apple.com/kb/HT209446
https://support.apple.com/kb/HT209447
https://support.apple.com/kb/HT209448
https://support.apple.com/kb/HT209450
https://support.apple.com/kb/HT209451
https://ubuntu.com/security/notices/USN-4019-1
https://usn.ubuntu.com/4019-1/
libsqlite3-0 CVE-2018-8740 LOW 3.22.0-1 3.22.0-1ubuntu0.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html
http://www.securityfocus.com/bid/103466
https://access.redhat.com/security/cve/CVE-2018-8740
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8740
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
https://ubuntu.com/security/notices/USN-4205-1
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4205-1/
https://usn.ubuntu.com/4394-1/
https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema
https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b
libsqlite3-0 CVE-2019-16168 LOW 3.22.0-1 3.22.0-1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html
https://access.redhat.com/security/cve/CVE-2019-16168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-16168.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/
https://security.gentoo.org/glsa/202003-16
https://security.netapp.com/advisory/ntap-20190926-0003/
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62
https://www.sqlite.org/src/timeline?c=98357d8c1263920b
https://www.tenable.com/security/tns-2021-08
https://www.tenable.com/security/tns-2021-11
https://www.tenable.com/security/tns-2021-14
libsqlite3-0 CVE-2019-20218 LOW 3.22.0-1 3.22.0-1ubuntu0.3
Expand...https://access.redhat.com/security/cve/CVE-2019-20218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218
https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387
https://linux.oracle.com/cve/CVE-2019-20218.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html
https://security.gentoo.org/glsa/202007-26
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-5827 LOW 3.22.0-1 3.22.0-1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html
https://access.redhat.com/security/cve/CVE-2019-5827
https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html
https://crbug.com/952406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827
https://linux.oracle.com/cve/CVE-2019-5827.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/
https://seclists.org/bugtraq/2019/Aug/19
https://security.gentoo.org/glsa/202003-16
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.debian.org/security/2019/dsa-4500
libsqlite3-0 CVE-2019-9937 LOW 3.22.0-1 3.22.0-1ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html
http://www.securityfocus.com/bid/107562
https://access.redhat.com/security/cve/CVE-2019-9937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9937
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/
https://security.gentoo.org/glsa/201908-09
https://security.netapp.com/advisory/ntap-20190416-0005/
https://sqlite.org/src/info/45c73deb440496e8
https://ubuntu.com/security/notices/USN-4019-1
https://usn.ubuntu.com/4019-1/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114383.html
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114393.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libsqlite3-0 CVE-2020-9849 LOW 3.22.0-1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.22.0-1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libsqlite3-0 CVE-2021-36690 LOW 3.22.0-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
libss2 CVE-2019-5094 MEDIUM 1.44.1-1 1.44.1-1ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2019-5094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://nvd.nist.gov/vuln/detail/CVE-2019-5094
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
libss2 CVE-2019-5188 MEDIUM 1.44.1-1 1.44.1-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://access.redhat.com/security/cve/CVE-2019-5188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://nvd.nist.gov/vuln/detail/CVE-2019-5188
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
libssh-gcrypt-4 CVE-2019-14889 MEDIUM 0.8.0~20170825.94fa1e38-1ubuntu0.2 0.8.0~20170825.94fa1e38-1ubuntu0.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00047.html
https://access.redhat.com/security/cve/CVE-2019-14889
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14889
https://linux.oracle.com/cve/CVE-2019-14889.html
https://linux.oracle.com/errata/ELSA-2020-4545.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7JJWJTXVWLLJTVHBPGWL7472S5FWXYQR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EV2ONSPDJCTDVORCB4UGRQUZQQ46JHRN/
https://security.gentoo.org/glsa/202003-27
https://ubuntu.com/security/notices/USN-4219-1
https://usn.ubuntu.com/4219-1/
https://www.libssh.org/security/advisories/CVE-2019-14889.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
libssh-gcrypt-4 CVE-2020-16135 MEDIUM 0.8.0~20170825.94fa1e38-1ubuntu0.2 0.8.0~20170825.94fa1e38-1ubuntu0.7
Expand...https://access.redhat.com/security/cve/CVE-2020-16135
https://bugs.gentoo.org/734624
https://bugs.libssh.org/T232
https://bugs.libssh.org/rLIBSSHe631ebb3e2247dd25e9678e6827c20dc73b73238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16135
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=1493b4466fa394b321d196ad63dd6a4fa395d337
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=65ae496222018221080dd753a52f6d70bf3ca5f3
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=dbfb7f44aa905a7103bdde9a198c1e9b0f480c2e
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=df0acab3a077bd8ae015e3e8b4c71ff31b5900fe
https://linux.oracle.com/cve/CVE-2020-16135.html
https://linux.oracle.com/errata/ELSA-2021-4387.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIKQRKXAAB4HMWM62EPZJ4DVBHIIEG6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JNW5GBC6JFN76VEWQXMLT5F7VCZ5AJ2E/
https://security.gentoo.org/glsa/202011-05
https://ubuntu.com/security/notices/USN-4447-1
https://usn.ubuntu.com/4447-1/
https://www.oracle.com/security-alerts/cpuapr2022.html
libssh-gcrypt-4 CVE-2020-1730 MEDIUM 0.8.0~20170825.94fa1e38-1ubuntu0.2 0.8.0~20170825.94fa1e38-1ubuntu0.6
Expand...https://access.redhat.com/security/cve/CVE-2020-1730
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1730
https://linux.oracle.com/cve/CVE-2020-1730.html
https://linux.oracle.com/errata/ELSA-2020-4545.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2A7BIFKUYIYKTY7FX4BEWVC2OHS5DPOU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLSWHBQ3EPKGTGLQNH554Z746BJ3C554/
https://security.netapp.com/advisory/ntap-20200424-0001/
https://ubuntu.com/security/notices/USN-4327-1
https://usn.ubuntu.com/4327-1/
https://www.libssh.org/security/advisories/CVE-2020-1730.txt
https://www.oracle.com/security-alerts/cpuoct2020.html
libssl1.1 CVE-2020-1971 HIGH 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.7
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://access.redhat.com/security/cve/CVE-2020-1971
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://nvd.nist.gov/vuln/detail/CVE-2020-1971
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-3449 HIGH 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.9
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://access.redhat.com/security/cve/CVE-2021-3449
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://rustsec.org/advisories/RUSTSEC-2021-0055.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-3711 HIGH 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.13
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://access.redhat.com/security/cve/CVE-2021-3711
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-3711
https://rustsec.org/advisories/RUSTSEC-2021-0097.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
https://www.tenable.com/security/tns-2022-02
libssl1.1 CVE-2022-0778 HIGH 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.15
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
libssl1.1 CVE-2021-23841 MEDIUM 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.8
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2021-23841
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://rustsec.org/advisories/RUSTSEC-2021-0058.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
libssl1.1 CVE-2021-3712 MEDIUM 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.13
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3712.json
https://access.redhat.com/security/cve/CVE-2021-3712
https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-3712.html
https://linux.oracle.com/errata/ELSA-2022-9023.html
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3712
https://rustsec.org/advisories/RUSTSEC-2021-0098.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
https://www.tenable.com/security/tns-2022-02
libssl1.1 CVE-2019-1543 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
https://access.redhat.com/errata/RHSA-2019:3700
https://access.redhat.com/security/cve/CVE-2019-1543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1543
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee22257b1418438ebaf54df98af4e24f494d1809
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f426625b6ae9a7831010750490a5f0ad689c5ba3
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1543.html
https://linux.oracle.com/errata/ELSA-2019-3700.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://seclists.org/bugtraq/2019/Jul/3
https://www.debian.org/security/2019/dsa-4475
https://www.openssl.org/news/secadv/20190306.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libssl1.1 CVE-2019-1547 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://access.redhat.com/security/cve/CVE-2019-1547
https://arxiv.org/abs/1909.01785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1547.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://security.netapp.com/advisory/ntap-20200122-0002/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://support.f5.com/csp/article/K73422160?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-08
https://www.tenable.com/security/tns-2019-09
libssl1.1 CVE-2019-1549 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.6
Expand...https://access.redhat.com/security/cve/CVE-2019-1549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be
https://linux.oracle.com/cve/CVE-2019-1549.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/1
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K44070243
https://support.f5.com/csp/article/K44070243?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://usn.ubuntu.com/4376-1/
https://www.debian.org/security/2019/dsa-4539
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libssl1.1 CVE-2019-1551 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://access.redhat.com/security/cve/CVE-2019-1551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://github.com/openssl/openssl/pull/10575
https://linux.oracle.com/cve/CVE-2019-1551.html
https://linux.oracle.com/errata/ELSA-2020-4514.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39
https://seclists.org/bugtraq/2019/Dec/46
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20191210-0001/
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4594
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20191206.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2019-1563 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://access.redhat.com/security/cve/CVE-2019-1563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1563.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-09
libssl1.1 CVE-2021-23840 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.8
Expand...https://access.redhat.com/security/cve/CVE-2021-23840
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://rustsec.org/advisories/RUSTSEC-2021-0057.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libstdc++6 CVE-2020-13844 MEDIUM 8.2.0-1ubuntu2~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-13844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libswresample2 CVE-2019-12730 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
https://seclists.org/bugtraq/2019/Aug/30
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4502
libswresample2 CVE-2019-17539 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libswresample2 CVE-2019-17542 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libswresample2 CVE-2019-9718 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107382
https://access.redhat.com/security/cve/CVE-2019-9718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9718
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
https://www.debian.org/security/2019/dsa-4449
libswresample2 CVE-2019-9721 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107384
https://access.redhat.com/security/cve/CVE-2019-9721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9721
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
libswresample2 CVE-2020-13904 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq@chinaffmpeg.org/
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8673
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libswresample2 CVE-2020-20891 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libswresample2 CVE-2020-20892 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libswresample2 CVE-2020-20896 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libswresample2 CVE-2020-21041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-21688 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-21697 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-22015 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22016 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22017 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22019 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22020 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22021 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22022 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22023 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22025 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22026 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22028 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22031 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22032 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22033 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22034 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22036 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22037 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-22038 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libswresample2 CVE-2020-22039 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libswresample2 CVE-2020-22040 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libswresample2 CVE-2020-22041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libswresample2 CVE-2020-22042 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-22043 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libswresample2 CVE-2020-22044 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libswresample2 CVE-2020-22046 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libswresample2 CVE-2020-22048 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libswresample2 CVE-2020-22049 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22051 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libswresample2 CVE-2020-22054 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-35965 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2021-3566 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libswresample2 CVE-2021-38114 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2021-38171 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2021-38291 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2018-15822 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libswresample2 CVE-2019-11338 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html
http://www.securityfocus.com/bid/108034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
https://github.com/FFmpeg/FFmpeg/commit/54655623a82632e7624714d7b2a3e039dc5faa7e
https://github.com/FFmpeg/FFmpeg/commit/9ccc633068c6fe76989f487c8932bd11886ad65b
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libswresample2 CVE-2019-13390 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://trac.ffmpeg.org/ticket/7979
https://trac.ffmpeg.org/ticket/7981
https://trac.ffmpeg.org/ticket/7982
https://trac.ffmpeg.org/ticket/7983
https://trac.ffmpeg.org/ticket/7985
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libswresample2 CVE-2020-20445 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-20446 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-20451 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libswresample2 CVE-2020-20453 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-20902 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902
https://trac.ffmpeg.org/ticket/8176
libswscale4 CVE-2019-12730 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
https://seclists.org/bugtraq/2019/Aug/30
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4502
libswscale4 CVE-2019-17539 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libswscale4 CVE-2019-17542 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libswscale4 CVE-2019-9718 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107382
https://access.redhat.com/security/cve/CVE-2019-9718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9718
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
https://www.debian.org/security/2019/dsa-4449
libswscale4 CVE-2019-9721 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://www.securityfocus.com/bid/107384
https://access.redhat.com/security/cve/CVE-2019-9721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9721
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
https://ubuntu.com/security/notices/USN-3967-1
https://usn.ubuntu.com/3967-1/
libswscale4 CVE-2020-13904 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://github.com/FFmpeg/FFmpeg/commit/6959358683c7533f586c07a766acc5fe9544d8b2
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/20200529033905.41926-1-lq@chinaffmpeg.org/
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8673
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libswscale4 CVE-2020-20891 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libswscale4 CVE-2020-20892 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libswscale4 CVE-2020-20896 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libswscale4 CVE-2020-21041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-21688 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-21697 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-22015 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22016 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22017 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22019 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22020 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22021 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22022 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22023 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22025 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22026 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22028 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22031 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22032 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22033 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22034 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22036 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22037 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-22038 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libswscale4 CVE-2020-22039 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libswscale4 CVE-2020-22040 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libswscale4 CVE-2020-22041 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libswscale4 CVE-2020-22042 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-22043 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libswscale4 CVE-2020-22044 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libswscale4 CVE-2020-22046 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libswscale4 CVE-2020-22048 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libswscale4 CVE-2020-22049 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22051 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libswscale4 CVE-2020-22054 MEDIUM 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-35965 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2021-3566 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libswscale4 CVE-2021-38114 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2021-38171 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2021-38291 MEDIUM 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2018-15822 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libswscale4 CVE-2019-11338 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.6-0ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html
http://www.securityfocus.com/bid/108034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
https://github.com/FFmpeg/FFmpeg/commit/54655623a82632e7624714d7b2a3e039dc5faa7e
https://github.com/FFmpeg/FFmpeg/commit/9ccc633068c6fe76989f487c8932bd11886ad65b
https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
https://seclists.org/bugtraq/2019/May/60
https://ubuntu.com/security/notices/USN-3967-1
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/3967-1/
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2019/dsa-4449
libswscale4 CVE-2019-13390 LOW 7:3.4.4-0ubuntu0.18.04.1 7:3.4.8-0ubuntu0.2
Expand...http://www.securityfocus.com/bid/109090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
https://security.gentoo.org/glsa/202003-65
https://trac.ffmpeg.org/ticket/7979
https://trac.ffmpeg.org/ticket/7981
https://trac.ffmpeg.org/ticket/7982
https://trac.ffmpeg.org/ticket/7983
https://trac.ffmpeg.org/ticket/7985
https://ubuntu.com/security/notices/USN-4431-1
https://usn.ubuntu.com/4431-1/
https://www.debian.org/security/2020/dsa-4722
libswscale4 CVE-2020-20445 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20446 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20451 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libswscale4 CVE-2020-20453 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20902 LOW 7:3.4.4-0ubuntu0.18.04.1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902
https://trac.ffmpeg.org/ticket/8176
libsystemd0 CVE-2021-33910 HIGH 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2021-33910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://nvd.nist.gov/vuln/detail/CVE-2021-33910
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
libsystemd0 CVE-2019-15718 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.28
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1
https://access.redhat.com/errata/RHSA-2019:3592
https://access.redhat.com/errata/RHSA-2019:3941
https://access.redhat.com/security/cve/CVE-2019-15718
https://bugzilla.redhat.com/show_bug.cgi?id=1746057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
https://linux.oracle.com/cve/CVE-2019-15718.html
https://linux.oracle.com/errata/ELSA-2019-3592.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
https://ubuntu.com/security/notices/USN-4120-1
libsystemd0 CVE-2019-3842 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.19
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
https://access.redhat.com/security/cve/CVE-2019-3842
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842
https://linux.oracle.com/cve/CVE-2019-3842.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/
https://nvd.nist.gov/vuln/detail/CVE-2019-3842
https://ubuntu.com/security/notices/USN-3938-1
https://www.exploit-db.com/exploits/46743/
libsystemd0 CVE-2019-6454 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/02/18/3
http://www.openwall.com/lists/oss-security/2019/02/19/1
http://www.openwall.com/lists/oss-security/2021/07/20/2
http://www.securityfocus.com/bid/107081
https://access.redhat.com/errata/RHSA-2019:0368
https://access.redhat.com/errata/RHSA-2019:0990
https://access.redhat.com/errata/RHSA-2019:1322
https://access.redhat.com/errata/RHSA-2019:1502
https://access.redhat.com/errata/RHSA-2019:2805
https://access.redhat.com/security/cve/CVE-2019-6454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-6454.html
https://linux.oracle.com/errata/ELSA-2019-0990.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://nvd.nist.gov/vuln/detail/CVE-2019-6454
https://security.netapp.com/advisory/ntap-20190327-0004/
https://ubuntu.com/security/notices/USN-3891-1
https://usn.ubuntu.com/3891-1/
https://www.debian.org/security/2019/dsa-4393
libsystemd0 CVE-2020-1712 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.38
Expand...https://access.redhat.com/security/cve/CVE-2020-1712
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1712
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
libsystemd0 CVE-2019-20386 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3843 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libtiff5 CVE-2018-17100 MEDIUM 4.0.9-5 4.0.9-5ubuntu0.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2810
https://access.redhat.com/errata/RHSA-2019:2053
https://access.redhat.com/security/cve/CVE-2018-17100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17100
https://gitlab.com/libtiff/libtiff/merge_requests/33/diffs?commit_id=6da1fb3f64d43be37e640efbec60400d1f1ac39e
https://linux.oracle.com/cve/CVE-2018-17100.html
https://linux.oracle.com/errata/ELSA-2019-2053.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00019.html
https://ubuntu.com/security/notices/USN-3864-1
https://ubuntu.com/security/notices/USN-3906-2
https://usn.ubuntu.com/3864-1/
https://usn.ubuntu.com/3906-2/
https://www.debian.org/security/2020/dsa-4670
libtiff5 CVE-2018-17101 MEDIUM 4.0.9-5 4.0.9-5ubuntu0.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2807
http://www.securityfocus.com/bid/105370
https://access.redhat.com/errata/RHSA-2019:2053
https://access.redhat.com/security/cve/CVE-2018-17101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17101
https://gitlab.com/libtiff/libtiff/merge_requests/33/diffs?commit_id=f1b94e8a3ba49febdd3361c0214a1d1149251577
https://linux.oracle.com/cve/CVE-2018-17101.html
https://linux.oracle.com/errata/ELSA-2019-2053.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00019.html
https://ubuntu.com/security/notices/USN-3864-1
https://ubuntu.com/security/notices/USN-3906-2
https://usn.ubuntu.com/3864-1/
https://usn.ubuntu.com/3906-2/
https://www.debian.org/security/2018/dsa-4349
libtiff5 CVE-2018-18557 MEDIUM 4.0.9-5 4.0.9-5ubuntu0.1
Expand...https://access.redhat.com/errata/RHSA-2019:2053
https://access.redhat.com/security/cve/CVE-2018-18557
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18557
https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2018-18557
https://gitlab.com/libtiff/libtiff/commit/681748ec2f5ce88da5f9fa6831e1653e46af8a66
https://gitlab.com/libtiff/libtiff/merge_requests/38
https://linux.oracle.com/cve/CVE-2018-18557.html
https://linux.oracle.com/errata/ELSA-2019-2053.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00019.html
https://security.gentoo.org/glsa/201904-15
https://ubuntu.com/security/notices/USN-3864-1
https://ubuntu.com/security/notices/USN-3906-2
https://usn.ubuntu.com/3864-1/
https://usn.ubuntu.com/3906-2/
https://www.debian.org/security/2018/dsa-4349
https://www.exploit-db.com/exploits/45694/
libtiff5 CVE-2019-17546 MEDIUM 4.0.9-5 4.0.9-5ubuntu0.3
Expand...https://access.redhat.com/security/cve/CVE-2019-17546
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17546
https://github.com/OSGeo/gdal/commit/21674033ee246f698887604c7af7ba1962a40ddf
https://gitlab.com/libtiff/libtiff/commit/4bb584a35f87af42d6cf09d15e9ce8909a839145
https://linux.oracle.com/cve/CVE-2019-17546.html
https://linux.oracle.com/errata/ELSA-2020-4634.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5ZW7E3IEW7LT2BPJP7D3RN6OUOE3MX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3S4WNIMZ7XSLY2LD5FPRPZMGNUBVKOG/
https://seclists.org/bugtraq/2020/Jan/32
https://security.gentoo.org/glsa/202003-25
https://ubuntu.com/security/notices/USN-4158-1
https://www.debian.org/security/2020/dsa-4608
https://www.debian.org/security/2020/dsa-4670
libtiff5 CVE-2019-7663 MEDIUM 4.0.9-5 4.0.9-5ubuntu0.2
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2833
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-7663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7663
https://gitlab.com/libtiff/libtiff/commit/802d3cbf3043be5dce5317e140ccb1c17a6a2d39
https://lists.debian.org/debian-lts-announce/2019/02/msg00026.html
https://security.gentoo.org/glsa/202003-25
https://ubuntu.com/security/notices/USN-3906-1
https://ubuntu.com/security/notices/USN-3906-2
https://usn.ubuntu.com/3906-1/
https://usn.ubuntu.com/3906-2/
https://www.debian.org/security/2020/dsa-4670
libtiff5 CVE-2020-35523 MEDIUM 4.0.9-5 4.0.9-5ubuntu0.4
Expand...https://access.redhat.com/security/cve/CVE-2020-35523
https://bugzilla.redhat.com/show_bug.cgi?id=1932040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523
https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2
https://gitlab.com/libtiff/libtiff/-/merge_requests/160
https://linux.oracle.com/cve/CVE-2020-35523.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://nvd.nist.gov/vuln/detail/CVE-2020-35523
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
https://ubuntu.com/security/notices/USN-4755-1
https://www.debian.org/security/2021/dsa-4869
libtiff5 CVE-2020-35524 MEDIUM 4.0.9-5 4.0.9-5ubuntu0.4
Expand...https://access.redhat.com/security/cve/CVE-2020-35524
https://bugzilla.redhat.com/show_bug.cgi?id=1932044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524
https://gitlab.com/libtiff/libtiff/-/merge_requests/159
https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22
https://linux.oracle.com/cve/CVE-2020-35524.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://nvd.nist.gov/vuln/detail/CVE-2020-35524
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
https://ubuntu.com/security/notices/USN-4755-1
https://www.debian.org/security/2021/dsa-4869
libtiff5 CVE-2022-0865 MEDIUM 4.0.9-5
Expand...https://access.redhat.com/security/cve/CVE-2022-0865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json
https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067
https://gitlab.com/libtiff/libtiff/-/issues/385
https://gitlab.com/libtiff/libtiff/-/merge_requests/306
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://nvd.nist.gov/vuln/detail/CVE-2022-0865
https://www.debian.org/security/2022/dsa-5108
libtiff5 CVE-2022-0891 MEDIUM 4.0.9-5
Expand...https://access.redhat.com/security/cve/CVE-2022-0891
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json
https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c
https://gitlab.com/libtiff/libtiff/-/issues/380
https://gitlab.com/libtiff/libtiff/-/issues/382
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/
https://nvd.nist.gov/vuln/detail/CVE-2022-0891
https://www.debian.org/security/2022/dsa-5108
libtiff5 CVE-2018-10126 LOW 4.0.9-5
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://access.redhat.com/security/cve/CVE-2018-10126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2018-10779 LOW 4.0.9-5 4.0.9-5ubuntu0.2
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2788
http://www.securityfocus.com/bid/104089
https://access.redhat.com/errata/RHSA-2019:2053
https://access.redhat.com/security/cve/CVE-2018-10779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10779
https://linux.oracle.com/cve/CVE-2018-10779.html
https://linux.oracle.com/errata/ELSA-2019-2053.html
https://ubuntu.com/security/notices/USN-3906-1
https://ubuntu.com/security/notices/USN-3906-2
https://usn.ubuntu.com/3906-1/
https://usn.ubuntu.com/3906-2/
libtiff5 CVE-2018-10963 LOW 4.0.9-5 4.0.9-5ubuntu0.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2795
https://access.redhat.com/errata/RHSA-2019:2053
https://access.redhat.com/security/cve/CVE-2018-10963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10963
https://linux.oracle.com/cve/CVE-2018-10963.html
https://linux.oracle.com/errata/ELSA-2019-2053.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html
https://ubuntu.com/security/notices/USN-3864-1
https://usn.ubuntu.com/3864-1/
https://www.debian.org/security/2018/dsa-4349
libtiff5 CVE-2018-12900 LOW 4.0.9-5 4.0.9-5ubuntu0.2
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2798
https://access.redhat.com/errata/RHSA-2019:2053
https://access.redhat.com/errata/RHSA-2019:3419
https://access.redhat.com/security/cve/CVE-2018-12900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12900
https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2018-12900
https://linux.oracle.com/cve/CVE-2018-12900.html
https://linux.oracle.com/errata/ELSA-2019-3419.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
https://ubuntu.com/security/notices/USN-3906-1
https://ubuntu.com/security/notices/USN-3906-2
https://usn.ubuntu.com/3906-1/
https://usn.ubuntu.com/3906-2/
https://www.debian.org/security/2020/dsa-4670
libtiff5 CVE-2018-17000 LOW 4.0.9-5 4.0.9-5ubuntu0.2
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2811
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00041.html
http://www.securityfocus.com/bid/105342
https://access.redhat.com/security/cve/CVE-2018-17000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17000
https://lists.debian.org/debian-lts-announce/2019/02/msg00026.html
https://ubuntu.com/security/notices/USN-3906-1
https://usn.ubuntu.com/3906-1/
https://www.debian.org/security/2020/dsa-4670
libtiff5 CVE-2018-18661 LOW 4.0.9-5 4.0.9-5ubuntu0.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2819
http://www.securityfocus.com/bid/105762
https://access.redhat.com/errata/RHSA-2019:2053
https://access.redhat.com/security/cve/CVE-2018-18661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18661
https://linux.oracle.com/cve/CVE-2018-18661.html
https://linux.oracle.com/errata/ELSA-2019-2053.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
https://ubuntu.com/security/notices/USN-3864-1
https://usn.ubuntu.com/3864-1/
libtiff5 CVE-2018-19210 LOW 4.0.9-5 4.0.9-5ubuntu0.2
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2820
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00041.html
http://packetstormsecurity.com/files/155095/Slackware-Security-Advisory-libtiff-Updates.html
http://www.securityfocus.com/bid/105932
https://access.redhat.com/security/cve/CVE-2018-19210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19210
https://lists.debian.org/debian-lts-announce/2019/02/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C6IL2QFKE6MGVUTOPU2UUWITTE36KRDF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TX5UEYHGMTNEHJB4FHE7HCJ75UQDNKGB/
https://seclists.org/bugtraq/2019/Nov/5
https://security.gentoo.org/glsa/202003-25
https://ubuntu.com/security/notices/USN-3906-1
https://usn.ubuntu.com/3906-1/
https://www.debian.org/security/2020/dsa-4670
libtiff5 CVE-2018-8905 LOW 4.0.9-5 4.0.9-5ubuntu0.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2780
https://access.redhat.com/errata/RHSA-2019:2053
https://access.redhat.com/security/cve/CVE-2018-8905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8905
https://github.com/halfbitteam/POCs/tree/master/libtiff-4.08_tiff2ps_heap_overflow
https://gitlab.com/libtiff/libtiff/commit/58a898cb4459055bb488ca815c23b880c242a27d
https://linux.oracle.com/cve/CVE-2018-8905.html
https://linux.oracle.com/errata/ELSA-2019-2053.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00008.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00009.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html
https://ubuntu.com/security/notices/USN-3864-1
https://usn.ubuntu.com/3864-1/
https://www.debian.org/security/2018/dsa-4349
libtiff5 CVE-2019-14973 LOW 4.0.9-5 4.0.9-5ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00102.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00023.html
http://packetstormsecurity.com/files/155095/Slackware-Security-Advisory-libtiff-Updates.html
https://access.redhat.com/security/cve/CVE-2019-14973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14973
https://gitlab.com/libtiff/libtiff/merge_requests/90
https://linux.oracle.com/cve/CVE-2019-14973.html
https://linux.oracle.com/errata/ELSA-2020-3902.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63BVT6N5KQPHWOWM4B3I7Z3ODBXUVNPS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ADNPG7JJTRRK22GUVTAFH3GJ6WGKUZJB/
https://seclists.org/bugtraq/2019/Nov/5
https://seclists.org/bugtraq/2020/Jan/32
https://ubuntu.com/security/notices/USN-4158-1
https://www.debian.org/security/2020/dsa-4608
https://www.debian.org/security/2020/dsa-4670
libtiff5 CVE-2019-6128 LOW 4.0.9-5 4.0.9-5ubuntu0.2
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2836
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00041.html
http://packetstormsecurity.com/files/155095/Slackware-Security-Advisory-libtiff-Updates.html
https://access.redhat.com/security/cve/CVE-2019-6128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6128
https://gitlab.com/libtiff/libtiff/commit/0c74a9f49b8d7a36b17b54a7428b3526d20f88a8
https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
https://seclists.org/bugtraq/2019/Nov/5
https://security.gentoo.org/glsa/202003-25
https://ubuntu.com/security/notices/USN-3906-1
https://ubuntu.com/security/notices/USN-3906-2
https://usn.ubuntu.com/3906-1/
https://usn.ubuntu.com/3906-2/
libtiff5 CVE-2020-19131 LOW 4.0.9-5
Expand...http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/
http://bugzilla.maptools.org/show_bug.cgi?id=2831
https://access.redhat.com/security/cve/CVE-2020-19131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
libtiff5 CVE-2020-19144 LOW 4.0.9-5
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2852
https://access.redhat.com/security/cve/CVE-2020-19144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144
https://gitlab.com/libtiff/libtiff/-/issues/159
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
https://security.netapp.com/advisory/ntap-20211004-0005/
libtiff5 CVE-2020-35522 LOW 4.0.9-5
Expand...https://access.redhat.com/security/cve/CVE-2020-35522
https://bugzilla.redhat.com/show_bug.cgi?id=1932037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522
https://gitlab.com/libtiff/libtiff/-/merge_requests/165
https://linux.oracle.com/cve/CVE-2020-35522.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://nvd.nist.gov/vuln/detail/CVE-2020-35522
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtiff5 CVE-2022-0561 LOW 4.0.9-5
Expand...https://access.redhat.com/security/cve/CVE-2022-0561
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
https://nvd.nist.gov/vuln/detail/CVE-2022-0561
https://security.netapp.com/advisory/ntap-20220318-0001/
https://www.debian.org/security/2022/dsa-5108
libtiff5 CVE-2022-0562 LOW 4.0.9-5
Expand...https://access.redhat.com/security/cve/CVE-2022-0562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562
https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
https://nvd.nist.gov/vuln/detail/CVE-2022-0562
https://security.netapp.com/advisory/ntap-20220318-0001/
https://www.debian.org/security/2022/dsa-5108
libtiff5 CVE-2022-22844 LOW 4.0.9-5
Expand...https://access.redhat.com/security/cve/CVE-2022-22844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844
https://gitlab.com/libtiff/libtiff/-/issues/355
https://gitlab.com/libtiff/libtiff/-/merge_requests/287
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22844
https://security.netapp.com/advisory/ntap-20220311-0002/
https://www.debian.org/security/2022/dsa-5108
libtinfo5 CVE-2019-17594 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://access.redhat.com/security/cve/CVE-2019-17594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libtinfo5 CVE-2019-17595 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://access.redhat.com/security/cve/CVE-2019-17595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libudev1 CVE-2021-33910 HIGH 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2021-33910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://nvd.nist.gov/vuln/detail/CVE-2021-33910
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
libudev1 CVE-2019-15718 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.28
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1
https://access.redhat.com/errata/RHSA-2019:3592
https://access.redhat.com/errata/RHSA-2019:3941
https://access.redhat.com/security/cve/CVE-2019-15718
https://bugzilla.redhat.com/show_bug.cgi?id=1746057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
https://linux.oracle.com/cve/CVE-2019-15718.html
https://linux.oracle.com/errata/ELSA-2019-3592.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
https://ubuntu.com/security/notices/USN-4120-1
libudev1 CVE-2019-3842 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.19
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
https://access.redhat.com/security/cve/CVE-2019-3842
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842
https://linux.oracle.com/cve/CVE-2019-3842.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/
https://nvd.nist.gov/vuln/detail/CVE-2019-3842
https://ubuntu.com/security/notices/USN-3938-1
https://www.exploit-db.com/exploits/46743/
libudev1 CVE-2019-6454 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/02/18/3
http://www.openwall.com/lists/oss-security/2019/02/19/1
http://www.openwall.com/lists/oss-security/2021/07/20/2
http://www.securityfocus.com/bid/107081
https://access.redhat.com/errata/RHSA-2019:0368
https://access.redhat.com/errata/RHSA-2019:0990
https://access.redhat.com/errata/RHSA-2019:1322
https://access.redhat.com/errata/RHSA-2019:1502
https://access.redhat.com/errata/RHSA-2019:2805
https://access.redhat.com/security/cve/CVE-2019-6454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-6454.html
https://linux.oracle.com/errata/ELSA-2019-0990.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://nvd.nist.gov/vuln/detail/CVE-2019-6454
https://security.netapp.com/advisory/ntap-20190327-0004/
https://ubuntu.com/security/notices/USN-3891-1
https://usn.ubuntu.com/3891-1/
https://www.debian.org/security/2019/dsa-4393
libudev1 CVE-2020-1712 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.38
Expand...https://access.redhat.com/security/cve/CVE-2020-1712
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1712
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
libudev1 CVE-2019-20386 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3843 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libuuid1 CVE-2018-7738 LOW 2.31.1-0.4ubuntu3.2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://access.redhat.com/security/cve/CVE-2018-7738
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
libvirt-bin CVE-2018-12126 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12126
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12126.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-bin CVE-2018-12127 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12127
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12127.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-bin CVE-2018-12130 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12130
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12130.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-bin CVE-2019-10161 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10161
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10161
https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580
https://linux.oracle.com/cve/CVE-2019-10161.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1578.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0004.html
https://ubuntu.com/security/notices/USN-4047-1
https://ubuntu.com/security/notices/USN-4047-2
https://usn.ubuntu.com/4047-2/
libvirt-bin CVE-2019-10166 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10166
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10166
https://linux.oracle.com/cve/CVE-2019-10166.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1579.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0005.html
https://ubuntu.com/security/notices/USN-4047-1
libvirt-bin CVE-2019-10167 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10167
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10167
https://linux.oracle.com/cve/CVE-2019-10167.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1579.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0006.html
https://ubuntu.com/security/notices/USN-4047-1
libvirt-bin CVE-2019-11091 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2019-11091
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2019-11091.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-bin CVE-2019-3840 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00101.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html
https://access.redhat.com/errata/RHSA-2019:2294
https://access.redhat.com/security/cve/CVE-2019-3840
https://bugzilla.redhat.com/show_bug.cgi?id=1663051
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3840
https://linux.oracle.com/cve/CVE-2019-3840.html
https://linux.oracle.com/errata/ELSA-2019-2294.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZRP2BRMI4RYFRPNFTTIAAUOGVN2ORP7/
https://ubuntu.com/security/notices/USN-3909-1
https://www.redhat.com/archives/libvir-list/2019-January/msg00241.html
libvirt-bin CVE-2020-10703 LOW 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.17
Expand...https://access.redhat.com/security/cve/CVE-2020-10703
https://bugzilla.redhat.com/show_bug.cgi?id=1790725
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10703
https://libvirt.org/git/?p=libvirt.git;a=commit;h=5d5c732d748d644ec14626bce448e84bdc4bd93e
https://libvirt.org/git/?p=libvirt.git;a=commit;h=7aa0e8c0cb8a6293d0c6f7e3d29c13b96dec2129
https://libvirt.org/git/?p=libvirt.git;a=commit;h=dfff16a7c261f8d28e3abe60a47165f845fa952f
https://linux.oracle.com/cve/CVE-2020-10703.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5GE6ISYUL3CIWO3FQRUGMKTKP2NYED2/
https://security.netapp.com/advisory/ntap-20200608-0005/
https://ubuntu.com/security/notices/USN-4371-1
libvirt-bin CVE-2020-25637 LOW 4.0.0-1ubuntu8.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00073.html
https://access.redhat.com/security/cve/CVE-2020-25637
https://bugzilla.redhat.com/show_bug.cgi?id=1881037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25637
https://linux.oracle.com/cve/CVE-2020-25637.html
https://linux.oracle.com/errata/ELSA-2021-1762.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25637
libvirt-bin CVE-2021-3631 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/errata/RHSA-2021:3631
https://access.redhat.com/security/cve/CVE-2021-3631
https://bugzilla.redhat.com/show_bug.cgi?id=1977726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3631
https://gitlab.com/libvirt/libvirt/-/commit/15073504dbb624d3f6c911e85557019d3620fdb2
https://gitlab.com/libvirt/libvirt/-/issues/153
https://linux.oracle.com/cve/CVE-2021-3631.html
https://linux.oracle.com/errata/ELSA-2021-4191.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3631
https://security.netapp.com/advisory/ntap-20220331-0010/
libvirt-bin CVE-2021-3975 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3975
https://bugzilla.redhat.com/show_bug.cgi?id=2024326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3975
libvirt-bin CVE-2021-4147 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/security/cve/CVE-2021-4147
https://bugzilla.redhat.com/show_bug.cgi?id=2034195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4147
https://listman.redhat.com/archives/libvir-list/2021-November/msg00908.html
libvirt-clients CVE-2018-12126 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12126
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12126.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-clients CVE-2018-12127 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12127
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12127.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-clients CVE-2018-12130 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12130
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12130.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-clients CVE-2019-10161 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10161
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10161
https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580
https://linux.oracle.com/cve/CVE-2019-10161.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1578.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0004.html
https://ubuntu.com/security/notices/USN-4047-1
https://ubuntu.com/security/notices/USN-4047-2
https://usn.ubuntu.com/4047-2/
libvirt-clients CVE-2019-10166 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10166
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10166
https://linux.oracle.com/cve/CVE-2019-10166.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1579.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0005.html
https://ubuntu.com/security/notices/USN-4047-1
libvirt-clients CVE-2019-10167 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10167
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10167
https://linux.oracle.com/cve/CVE-2019-10167.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1579.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0006.html
https://ubuntu.com/security/notices/USN-4047-1
libvirt-clients CVE-2019-11091 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2019-11091
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2019-11091.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-clients CVE-2019-3840 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00101.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html
https://access.redhat.com/errata/RHSA-2019:2294
https://access.redhat.com/security/cve/CVE-2019-3840
https://bugzilla.redhat.com/show_bug.cgi?id=1663051
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3840
https://linux.oracle.com/cve/CVE-2019-3840.html
https://linux.oracle.com/errata/ELSA-2019-2294.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZRP2BRMI4RYFRPNFTTIAAUOGVN2ORP7/
https://ubuntu.com/security/notices/USN-3909-1
https://www.redhat.com/archives/libvir-list/2019-January/msg00241.html
libvirt-clients CVE-2020-10703 LOW 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.17
Expand...https://access.redhat.com/security/cve/CVE-2020-10703
https://bugzilla.redhat.com/show_bug.cgi?id=1790725
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10703
https://libvirt.org/git/?p=libvirt.git;a=commit;h=5d5c732d748d644ec14626bce448e84bdc4bd93e
https://libvirt.org/git/?p=libvirt.git;a=commit;h=7aa0e8c0cb8a6293d0c6f7e3d29c13b96dec2129
https://libvirt.org/git/?p=libvirt.git;a=commit;h=dfff16a7c261f8d28e3abe60a47165f845fa952f
https://linux.oracle.com/cve/CVE-2020-10703.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5GE6ISYUL3CIWO3FQRUGMKTKP2NYED2/
https://security.netapp.com/advisory/ntap-20200608-0005/
https://ubuntu.com/security/notices/USN-4371-1
libvirt-clients CVE-2020-25637 LOW 4.0.0-1ubuntu8.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00073.html
https://access.redhat.com/security/cve/CVE-2020-25637
https://bugzilla.redhat.com/show_bug.cgi?id=1881037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25637
https://linux.oracle.com/cve/CVE-2020-25637.html
https://linux.oracle.com/errata/ELSA-2021-1762.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25637
libvirt-clients CVE-2021-3631 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/errata/RHSA-2021:3631
https://access.redhat.com/security/cve/CVE-2021-3631
https://bugzilla.redhat.com/show_bug.cgi?id=1977726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3631
https://gitlab.com/libvirt/libvirt/-/commit/15073504dbb624d3f6c911e85557019d3620fdb2
https://gitlab.com/libvirt/libvirt/-/issues/153
https://linux.oracle.com/cve/CVE-2021-3631.html
https://linux.oracle.com/errata/ELSA-2021-4191.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3631
https://security.netapp.com/advisory/ntap-20220331-0010/
libvirt-clients CVE-2021-3975 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3975
https://bugzilla.redhat.com/show_bug.cgi?id=2024326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3975
libvirt-clients CVE-2021-4147 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/security/cve/CVE-2021-4147
https://bugzilla.redhat.com/show_bug.cgi?id=2034195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4147
https://listman.redhat.com/archives/libvir-list/2021-November/msg00908.html
libvirt-daemon CVE-2018-12126 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12126
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12126.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-daemon CVE-2018-12127 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12127
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12127.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-daemon CVE-2018-12130 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12130
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12130.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-daemon CVE-2019-10161 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10161
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10161
https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580
https://linux.oracle.com/cve/CVE-2019-10161.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1578.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0004.html
https://ubuntu.com/security/notices/USN-4047-1
https://ubuntu.com/security/notices/USN-4047-2
https://usn.ubuntu.com/4047-2/
libvirt-daemon CVE-2019-10166 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10166
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10166
https://linux.oracle.com/cve/CVE-2019-10166.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1579.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0005.html
https://ubuntu.com/security/notices/USN-4047-1
libvirt-daemon CVE-2019-10167 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10167
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10167
https://linux.oracle.com/cve/CVE-2019-10167.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1579.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0006.html
https://ubuntu.com/security/notices/USN-4047-1
libvirt-daemon CVE-2019-11091 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2019-11091
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2019-11091.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-daemon CVE-2019-3840 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00101.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html
https://access.redhat.com/errata/RHSA-2019:2294
https://access.redhat.com/security/cve/CVE-2019-3840
https://bugzilla.redhat.com/show_bug.cgi?id=1663051
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3840
https://linux.oracle.com/cve/CVE-2019-3840.html
https://linux.oracle.com/errata/ELSA-2019-2294.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZRP2BRMI4RYFRPNFTTIAAUOGVN2ORP7/
https://ubuntu.com/security/notices/USN-3909-1
https://www.redhat.com/archives/libvir-list/2019-January/msg00241.html
libvirt-daemon CVE-2020-10703 LOW 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.17
Expand...https://access.redhat.com/security/cve/CVE-2020-10703
https://bugzilla.redhat.com/show_bug.cgi?id=1790725
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10703
https://libvirt.org/git/?p=libvirt.git;a=commit;h=5d5c732d748d644ec14626bce448e84bdc4bd93e
https://libvirt.org/git/?p=libvirt.git;a=commit;h=7aa0e8c0cb8a6293d0c6f7e3d29c13b96dec2129
https://libvirt.org/git/?p=libvirt.git;a=commit;h=dfff16a7c261f8d28e3abe60a47165f845fa952f
https://linux.oracle.com/cve/CVE-2020-10703.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5GE6ISYUL3CIWO3FQRUGMKTKP2NYED2/
https://security.netapp.com/advisory/ntap-20200608-0005/
https://ubuntu.com/security/notices/USN-4371-1
libvirt-daemon CVE-2020-25637 LOW 4.0.0-1ubuntu8.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00073.html
https://access.redhat.com/security/cve/CVE-2020-25637
https://bugzilla.redhat.com/show_bug.cgi?id=1881037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25637
https://linux.oracle.com/cve/CVE-2020-25637.html
https://linux.oracle.com/errata/ELSA-2021-1762.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25637
libvirt-daemon CVE-2021-3631 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/errata/RHSA-2021:3631
https://access.redhat.com/security/cve/CVE-2021-3631
https://bugzilla.redhat.com/show_bug.cgi?id=1977726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3631
https://gitlab.com/libvirt/libvirt/-/commit/15073504dbb624d3f6c911e85557019d3620fdb2
https://gitlab.com/libvirt/libvirt/-/issues/153
https://linux.oracle.com/cve/CVE-2021-3631.html
https://linux.oracle.com/errata/ELSA-2021-4191.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3631
https://security.netapp.com/advisory/ntap-20220331-0010/
libvirt-daemon CVE-2021-3975 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3975
https://bugzilla.redhat.com/show_bug.cgi?id=2024326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3975
libvirt-daemon CVE-2021-4147 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/security/cve/CVE-2021-4147
https://bugzilla.redhat.com/show_bug.cgi?id=2034195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4147
https://listman.redhat.com/archives/libvir-list/2021-November/msg00908.html
libvirt-daemon-system CVE-2018-12126 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12126
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12126.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-daemon-system CVE-2018-12127 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12127
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12127.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-daemon-system CVE-2018-12130 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12130
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12130.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-daemon-system CVE-2019-10161 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10161
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10161
https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580
https://linux.oracle.com/cve/CVE-2019-10161.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1578.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0004.html
https://ubuntu.com/security/notices/USN-4047-1
https://ubuntu.com/security/notices/USN-4047-2
https://usn.ubuntu.com/4047-2/
libvirt-daemon-system CVE-2019-10166 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10166
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10166
https://linux.oracle.com/cve/CVE-2019-10166.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1579.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0005.html
https://ubuntu.com/security/notices/USN-4047-1
libvirt-daemon-system CVE-2019-10167 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10167
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10167
https://linux.oracle.com/cve/CVE-2019-10167.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1579.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0006.html
https://ubuntu.com/security/notices/USN-4047-1
libvirt-daemon-system CVE-2019-11091 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2019-11091
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2019-11091.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt-daemon-system CVE-2019-3840 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00101.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html
https://access.redhat.com/errata/RHSA-2019:2294
https://access.redhat.com/security/cve/CVE-2019-3840
https://bugzilla.redhat.com/show_bug.cgi?id=1663051
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3840
https://linux.oracle.com/cve/CVE-2019-3840.html
https://linux.oracle.com/errata/ELSA-2019-2294.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZRP2BRMI4RYFRPNFTTIAAUOGVN2ORP7/
https://ubuntu.com/security/notices/USN-3909-1
https://www.redhat.com/archives/libvir-list/2019-January/msg00241.html
libvirt-daemon-system CVE-2020-10703 LOW 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.17
Expand...https://access.redhat.com/security/cve/CVE-2020-10703
https://bugzilla.redhat.com/show_bug.cgi?id=1790725
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10703
https://libvirt.org/git/?p=libvirt.git;a=commit;h=5d5c732d748d644ec14626bce448e84bdc4bd93e
https://libvirt.org/git/?p=libvirt.git;a=commit;h=7aa0e8c0cb8a6293d0c6f7e3d29c13b96dec2129
https://libvirt.org/git/?p=libvirt.git;a=commit;h=dfff16a7c261f8d28e3abe60a47165f845fa952f
https://linux.oracle.com/cve/CVE-2020-10703.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5GE6ISYUL3CIWO3FQRUGMKTKP2NYED2/
https://security.netapp.com/advisory/ntap-20200608-0005/
https://ubuntu.com/security/notices/USN-4371-1
libvirt-daemon-system CVE-2020-25637 LOW 4.0.0-1ubuntu8.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00073.html
https://access.redhat.com/security/cve/CVE-2020-25637
https://bugzilla.redhat.com/show_bug.cgi?id=1881037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25637
https://linux.oracle.com/cve/CVE-2020-25637.html
https://linux.oracle.com/errata/ELSA-2021-1762.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25637
libvirt-daemon-system CVE-2021-3631 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/errata/RHSA-2021:3631
https://access.redhat.com/security/cve/CVE-2021-3631
https://bugzilla.redhat.com/show_bug.cgi?id=1977726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3631
https://gitlab.com/libvirt/libvirt/-/commit/15073504dbb624d3f6c911e85557019d3620fdb2
https://gitlab.com/libvirt/libvirt/-/issues/153
https://linux.oracle.com/cve/CVE-2021-3631.html
https://linux.oracle.com/errata/ELSA-2021-4191.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3631
https://security.netapp.com/advisory/ntap-20220331-0010/
libvirt-daemon-system CVE-2021-3975 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3975
https://bugzilla.redhat.com/show_bug.cgi?id=2024326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3975
libvirt-daemon-system CVE-2021-4147 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/security/cve/CVE-2021-4147
https://bugzilla.redhat.com/show_bug.cgi?id=2034195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4147
https://listman.redhat.com/archives/libvir-list/2021-November/msg00908.html
libvirt0 CVE-2018-12126 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12126
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12126.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt0 CVE-2018-12127 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12127
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12127.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt0 CVE-2018-12130 HIGH 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12130
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12130.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt0 CVE-2019-10161 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10161
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10161
https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580
https://linux.oracle.com/cve/CVE-2019-10161.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1578.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0004.html
https://ubuntu.com/security/notices/USN-4047-1
https://ubuntu.com/security/notices/USN-4047-2
https://usn.ubuntu.com/4047-2/
libvirt0 CVE-2019-10166 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10166
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10166
https://linux.oracle.com/cve/CVE-2019-10166.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1579.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0005.html
https://ubuntu.com/security/notices/USN-4047-1
libvirt0 CVE-2019-10167 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.12
Expand...https://access.redhat.com/libvirt-privesc-vulnerabilities
https://access.redhat.com/security/cve/CVE-2019-10167
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10167
https://linux.oracle.com/cve/CVE-2019-10167.html
https://linux.oracle.com/errata/ELSA-2019-4714.html
https://rhn.redhat.com/errata/RHSA-2019-1579.html
https://security.gentoo.org/glsa/202003-18
https://security.libvirt.org/2019/0006.html
https://ubuntu.com/security/notices/USN-4047-1
libvirt0 CVE-2019-11091 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2019-11091
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2019-11091.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
libvirt0 CVE-2019-3840 MEDIUM 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00101.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html
https://access.redhat.com/errata/RHSA-2019:2294
https://access.redhat.com/security/cve/CVE-2019-3840
https://bugzilla.redhat.com/show_bug.cgi?id=1663051
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3840
https://linux.oracle.com/cve/CVE-2019-3840.html
https://linux.oracle.com/errata/ELSA-2019-2294.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZRP2BRMI4RYFRPNFTTIAAUOGVN2ORP7/
https://ubuntu.com/security/notices/USN-3909-1
https://www.redhat.com/archives/libvir-list/2019-January/msg00241.html
libvirt0 CVE-2020-10703 LOW 4.0.0-1ubuntu8.6 4.0.0-1ubuntu8.17
Expand...https://access.redhat.com/security/cve/CVE-2020-10703
https://bugzilla.redhat.com/show_bug.cgi?id=1790725
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10703
https://libvirt.org/git/?p=libvirt.git;a=commit;h=5d5c732d748d644ec14626bce448e84bdc4bd93e
https://libvirt.org/git/?p=libvirt.git;a=commit;h=7aa0e8c0cb8a6293d0c6f7e3d29c13b96dec2129
https://libvirt.org/git/?p=libvirt.git;a=commit;h=dfff16a7c261f8d28e3abe60a47165f845fa952f
https://linux.oracle.com/cve/CVE-2020-10703.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D5GE6ISYUL3CIWO3FQRUGMKTKP2NYED2/
https://security.netapp.com/advisory/ntap-20200608-0005/
https://ubuntu.com/security/notices/USN-4371-1
libvirt0 CVE-2020-25637 LOW 4.0.0-1ubuntu8.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00073.html
https://access.redhat.com/security/cve/CVE-2020-25637
https://bugzilla.redhat.com/show_bug.cgi?id=1881037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25637
https://linux.oracle.com/cve/CVE-2020-25637.html
https://linux.oracle.com/errata/ELSA-2021-1762.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25637
libvirt0 CVE-2021-3631 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/errata/RHSA-2021:3631
https://access.redhat.com/security/cve/CVE-2021-3631
https://bugzilla.redhat.com/show_bug.cgi?id=1977726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3631
https://gitlab.com/libvirt/libvirt/-/commit/15073504dbb624d3f6c911e85557019d3620fdb2
https://gitlab.com/libvirt/libvirt/-/issues/153
https://linux.oracle.com/cve/CVE-2021-3631.html
https://linux.oracle.com/errata/ELSA-2021-4191.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3631
https://security.netapp.com/advisory/ntap-20220331-0010/
libvirt0 CVE-2021-3975 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3975
https://bugzilla.redhat.com/show_bug.cgi?id=2024326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3975
libvirt0 CVE-2021-4147 LOW 4.0.0-1ubuntu8.6
Expand...https://access.redhat.com/security/cve/CVE-2021-4147
https://bugzilla.redhat.com/show_bug.cgi?id=2034195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4147
https://listman.redhat.com/archives/libvir-list/2021-November/msg00908.html
libvncclient1 CVE-2017-18922 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
http://www.openwall.com/lists/oss-security/2020/06/30/3
https://access.redhat.com/security/cve/CVE-2017-18922
https://bugzilla.redhat.com/show_bug.cgi?id=1852356
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18922
https://github.com/LibVNC/libvncserver/commit/aac95a9dcf4bbba87b76c72706c3221a842ca433
https://linux.oracle.com/cve/CVE-2017-18922.html
https://linux.oracle.com/errata/ELSA-2020-3385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/
https://ubuntu.com/security/notices/USN-4407-1
https://usn.ubuntu.com/4407-1/
https://www.openwall.com/lists/oss-security/2020/06/30/2
libvncclient1 CVE-2018-15126 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-15126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15126
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-027-libvnc-heap-use-after-free/
https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://usn.ubuntu.com/3877-1/
https://www.debian.org/security/2019/dsa-4383
libvncclient1 CVE-2018-15127 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/errata/RHSA-2019:0059
https://access.redhat.com/security/cve/CVE-2018-15127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15127
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-028-libvnc-heap-out-of-bound-write/
https://linux.oracle.com/cve/CVE-2018-15127.html
https://linux.oracle.com/errata/ELSA-2019-0059.html
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncclient1 CVE-2018-20019 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20019
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20019
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-029-libvnc-multiple-heap-out-of-bound-vulnerabilities/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://security.gentoo.org/glsa/201908-05
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncclient1 CVE-2018-20020 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20020
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-030-libvnc-heap-out-of-bound-write/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00033.html
https://security.gentoo.org/glsa/201908-05
https://security.gentoo.org/glsa/202006-06
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4547-2
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4547-2/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncclient1 CVE-2018-20021 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20021
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-031-libvnc-infinite-loop/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00033.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://security.gentoo.org/glsa/201908-05
https://security.gentoo.org/glsa/202006-06
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4547-2
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4547-2/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncclient1 CVE-2018-20022 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20022
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-032-libvnc-multiple-memory-leaks/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00033.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://security.gentoo.org/glsa/201908-05
https://security.gentoo.org/glsa/202006-06
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4547-2
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4547-2/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncclient1 CVE-2018-20023 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20023
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-033-libvnc-memory-leak/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://security.gentoo.org/glsa/201908-05
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncclient1 CVE-2018-20024 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20024
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-034-libvnc-null-pointer-dereference/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00033.html
https://security.gentoo.org/glsa/201908-05
https://security.gentoo.org/glsa/202006-06
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4547-2
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4547-2/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncclient1 CVE-2018-20748 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20748
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20748
https://github.com/LibVNC/libvncserver/commit/a64c3b37af9a6c8f8009d7516874b8d266b42bae
https://github.com/LibVNC/libvncserver/commit/c2c4b81e6cb3b485fb1ec7ba9e7defeb889f6ba7
https://github.com/LibVNC/libvncserver/commit/c5ba3fee85a7ecbbca1df5ffd46d32b92757bc2a
https://github.com/LibVNC/libvncserver/commit/e34bcbb759ca5bef85809967a268fdf214c1ad2c
https://github.com/LibVNC/libvncserver/issues/273
https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.openwall.com/lists/oss-security/2018/12/10/8
libvncclient1 CVE-2018-20749 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...http://www.securityfocus.com/bid/106825
https://access.redhat.com/security/cve/CVE-2018-20749
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20749
https://github.com/LibVNC/libvncserver/commit/15bb719c03cc70f14c36a843dcb16ed69b405707
https://github.com/LibVNC/libvncserver/issues/273
https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.openwall.com/lists/oss-security/2018/12/10/8
libvncclient1 CVE-2018-20750 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...http://www.securityfocus.com/bid/106825
https://access.redhat.com/security/cve/CVE-2018-20750
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20750
https://github.com/LibVNC/libvncserver/commit/09e8fc02f59f16e2583b34fe1a270c238bd9ffec
https://github.com/LibVNC/libvncserver/issues/273
https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.openwall.com/lists/oss-security/2018/12/10/8
libvncclient1 CVE-2018-6307 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-6307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6307
https://github.com/LibVNC/libvncserver/issues/241
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-026-libvnc-heap-use-after-free/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://usn.ubuntu.com/3877-1/
https://www.debian.org/security/2019/dsa-4383
libvncclient1 CVE-2019-15690 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2019-15690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15690
https://linux.oracle.com/cve/CVE-2019-15690.html
https://linux.oracle.com/errata/ELSA-2020-0920.html
https://ubuntu.com/security/notices/USN-4407-1
https://www.openwall.com/lists/oss-security/2019/12/20/2
libvncclient1 CVE-2019-20788 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00027.html
https://access.redhat.com/security/cve/CVE-2019-20788
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20788
https://github.com/LibVNC/libvncserver/commit/54220248886b5001fbbb9fa73c4e1a2cb9413fed
https://securitylab.github.com/advisories/GHSL-2020-064-libvnc-libvncclient
https://ubuntu.com/security/notices/USN-4407-1
https://usn.ubuntu.com/4407-1/
libvncclient1 CVE-2019-20839 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2019-20839
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20839
https://github.com/LibVNC/libvncserver/commit/3fd03977c9b35800d73a865f167338cb4d05b0c1
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://linux.oracle.com/cve/CVE-2019-20839.html
https://linux.oracle.com/errata/ELSA-2021-1811.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncclient1 CVE-2019-20840 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2019-20840
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20840
https://github.com/LibVNC/libvncserver/commit/0cf1400c61850065de590d403f6d49e32882fd76
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncclient1 CVE-2020-14397 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14397
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14397
https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://linux.oracle.com/cve/CVE-2020-14397.html
https://linux.oracle.com/errata/ELSA-2021-1811.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://ubuntu.com/security/notices/USN-4573-1
https://usn.ubuntu.com/4434-1/
https://usn.ubuntu.com/4573-1/
libvncclient1 CVE-2020-14398 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14398
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14398
https://github.com/LibVNC/libvncserver/commit/57433015f856cc12753378254ce4f1c78f5d9c7b
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncclient1 CVE-2020-14399 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14399
https://bugzilla.redhat.com/show_bug.cgi?id=1860354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14399
https://github.com/LibVNC/libvncserver/commit/23e5cbe6b090d7f22982aee909a6a618174d3c2d
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncclient1 CVE-2020-14400 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14400
https://bugzilla.redhat.com/show_bug.cgi?id=1860361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14400
https://github.com/LibVNC/libvncserver/commit/53073c8d7e232151ea2ecd8a1243124121e10e2d
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncclient1 CVE-2020-14401 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14401
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14401
https://github.com/LibVNC/libvncserver/commit/a6788d1da719ae006605b78d22f5a9f170b423af
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncclient1 CVE-2020-14402 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14402
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14402
https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://ubuntu.com/security/notices/USN-4573-1
https://usn.ubuntu.com/4434-1/
https://usn.ubuntu.com/4573-1/
libvncclient1 CVE-2020-14403 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2020-14403
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14403
https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://ubuntu.com/security/notices/USN-4573-1
https://usn.ubuntu.com/4434-1/
https://usn.ubuntu.com/4573-1/
libvncclient1 CVE-2020-14404 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2020-14404
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14404
https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://ubuntu.com/security/notices/USN-4573-1
https://usn.ubuntu.com/4434-1/
https://usn.ubuntu.com/4573-1/
libvncclient1 CVE-2020-14405 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2020-14405
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14405
https://github.com/LibVNC/libvncserver/commit/8937203441ee241c4ace85da687b7d6633a12365
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://linux.oracle.com/cve/CVE-2020-14405.html
https://linux.oracle.com/errata/ELSA-2021-1811.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncclient1 CVE-2020-25708 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2020-25708
https://bugzilla.redhat.com/show_bug.cgi?id=1896739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25708
https://github.com/LibVNC/libvncserver/commit/673c07a75ed844d74676f3ccdcfdc706a7052dba
https://github.com/LibVNC/libvncserver/issues/409
https://linux.oracle.com/cve/CVE-2020-25708.html
https://linux.oracle.com/errata/ELSA-2021-1811.html
https://ubuntu.com/security/notices/USN-4636-1
libvncclient1 CVE-2019-15680 LOW 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.2
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-478893.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15680
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://ubuntu.com/security/notices/USN-4407-1
https://us-cert.cisa.gov/ics/advisories/icsa-20-343-08
https://usn.ubuntu.com/4407-1/
https://www.openwall.com/lists/oss-security/2018/12/10/5
libvncclient1 CVE-2019-15681 LOW 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00073.html
https://access.redhat.com/security/cve/CVE-2019-15681
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15681
https://github.com/LibVNC/libvncserver/commit/d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a
https://lists.debian.org/debian-lts-announce/2019/10/msg00039.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://ubuntu.com/security/notices/USN-4407-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4573-1
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/4407-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4573-1/
https://usn.ubuntu.com/4587-1/
libvncserver1 CVE-2017-18922 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
http://www.openwall.com/lists/oss-security/2020/06/30/3
https://access.redhat.com/security/cve/CVE-2017-18922
https://bugzilla.redhat.com/show_bug.cgi?id=1852356
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18922
https://github.com/LibVNC/libvncserver/commit/aac95a9dcf4bbba87b76c72706c3221a842ca433
https://linux.oracle.com/cve/CVE-2017-18922.html
https://linux.oracle.com/errata/ELSA-2020-3385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/
https://ubuntu.com/security/notices/USN-4407-1
https://usn.ubuntu.com/4407-1/
https://www.openwall.com/lists/oss-security/2020/06/30/2
libvncserver1 CVE-2018-15126 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-15126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15126
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-027-libvnc-heap-use-after-free/
https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://usn.ubuntu.com/3877-1/
https://www.debian.org/security/2019/dsa-4383
libvncserver1 CVE-2018-15127 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/errata/RHSA-2019:0059
https://access.redhat.com/security/cve/CVE-2018-15127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15127
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-028-libvnc-heap-out-of-bound-write/
https://linux.oracle.com/cve/CVE-2018-15127.html
https://linux.oracle.com/errata/ELSA-2019-0059.html
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncserver1 CVE-2018-20019 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20019
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20019
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-029-libvnc-multiple-heap-out-of-bound-vulnerabilities/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://security.gentoo.org/glsa/201908-05
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncserver1 CVE-2018-20020 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20020
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-030-libvnc-heap-out-of-bound-write/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00033.html
https://security.gentoo.org/glsa/201908-05
https://security.gentoo.org/glsa/202006-06
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4547-2
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4547-2/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncserver1 CVE-2018-20021 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20021
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-031-libvnc-infinite-loop/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00033.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://security.gentoo.org/glsa/201908-05
https://security.gentoo.org/glsa/202006-06
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4547-2
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4547-2/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncserver1 CVE-2018-20022 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20022
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-032-libvnc-multiple-memory-leaks/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00033.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://security.gentoo.org/glsa/201908-05
https://security.gentoo.org/glsa/202006-06
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4547-2
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4547-2/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncserver1 CVE-2018-20023 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20023
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-033-libvnc-memory-leak/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://security.gentoo.org/glsa/201908-05
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncserver1 CVE-2018-20024 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20024
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-034-libvnc-null-pointer-dereference/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00033.html
https://security.gentoo.org/glsa/201908-05
https://security.gentoo.org/glsa/202006-06
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4547-2
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4547-2/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
libvncserver1 CVE-2018-20748 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-20748
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20748
https://github.com/LibVNC/libvncserver/commit/a64c3b37af9a6c8f8009d7516874b8d266b42bae
https://github.com/LibVNC/libvncserver/commit/c2c4b81e6cb3b485fb1ec7ba9e7defeb889f6ba7
https://github.com/LibVNC/libvncserver/commit/c5ba3fee85a7ecbbca1df5ffd46d32b92757bc2a
https://github.com/LibVNC/libvncserver/commit/e34bcbb759ca5bef85809967a268fdf214c1ad2c
https://github.com/LibVNC/libvncserver/issues/273
https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.openwall.com/lists/oss-security/2018/12/10/8
libvncserver1 CVE-2018-20749 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...http://www.securityfocus.com/bid/106825
https://access.redhat.com/security/cve/CVE-2018-20749
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20749
https://github.com/LibVNC/libvncserver/commit/15bb719c03cc70f14c36a843dcb16ed69b405707
https://github.com/LibVNC/libvncserver/issues/273
https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.openwall.com/lists/oss-security/2018/12/10/8
libvncserver1 CVE-2018-20750 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...http://www.securityfocus.com/bid/106825
https://access.redhat.com/security/cve/CVE-2018-20750
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20750
https://github.com/LibVNC/libvncserver/commit/09e8fc02f59f16e2583b34fe1a270c238bd9ffec
https://github.com/LibVNC/libvncserver/issues/273
https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.openwall.com/lists/oss-security/2018/12/10/8
libvncserver1 CVE-2018-6307 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-6307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6307
https://github.com/LibVNC/libvncserver/issues/241
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-026-libvnc-heap-use-after-free/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://ubuntu.com/security/notices/USN-3877-1
https://usn.ubuntu.com/3877-1/
https://www.debian.org/security/2019/dsa-4383
libvncserver1 CVE-2019-15690 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2019-15690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15690
https://linux.oracle.com/cve/CVE-2019-15690.html
https://linux.oracle.com/errata/ELSA-2020-0920.html
https://ubuntu.com/security/notices/USN-4407-1
https://www.openwall.com/lists/oss-security/2019/12/20/2
libvncserver1 CVE-2019-20788 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00027.html
https://access.redhat.com/security/cve/CVE-2019-20788
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20788
https://github.com/LibVNC/libvncserver/commit/54220248886b5001fbbb9fa73c4e1a2cb9413fed
https://securitylab.github.com/advisories/GHSL-2020-064-libvnc-libvncclient
https://ubuntu.com/security/notices/USN-4407-1
https://usn.ubuntu.com/4407-1/
libvncserver1 CVE-2019-20839 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2019-20839
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20839
https://github.com/LibVNC/libvncserver/commit/3fd03977c9b35800d73a865f167338cb4d05b0c1
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://linux.oracle.com/cve/CVE-2019-20839.html
https://linux.oracle.com/errata/ELSA-2021-1811.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncserver1 CVE-2019-20840 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2019-20840
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20840
https://github.com/LibVNC/libvncserver/commit/0cf1400c61850065de590d403f6d49e32882fd76
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncserver1 CVE-2020-14397 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14397
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14397
https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://linux.oracle.com/cve/CVE-2020-14397.html
https://linux.oracle.com/errata/ELSA-2021-1811.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://ubuntu.com/security/notices/USN-4573-1
https://usn.ubuntu.com/4434-1/
https://usn.ubuntu.com/4573-1/
libvncserver1 CVE-2020-14398 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14398
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14398
https://github.com/LibVNC/libvncserver/commit/57433015f856cc12753378254ce4f1c78f5d9c7b
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncserver1 CVE-2020-14399 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14399
https://bugzilla.redhat.com/show_bug.cgi?id=1860354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14399
https://github.com/LibVNC/libvncserver/commit/23e5cbe6b090d7f22982aee909a6a618174d3c2d
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncserver1 CVE-2020-14400 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14400
https://bugzilla.redhat.com/show_bug.cgi?id=1860361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14400
https://github.com/LibVNC/libvncserver/commit/53073c8d7e232151ea2ecd8a1243124121e10e2d
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncserver1 CVE-2020-14401 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14401
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14401
https://github.com/LibVNC/libvncserver/commit/a6788d1da719ae006605b78d22f5a9f170b423af
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncserver1 CVE-2020-14402 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://access.redhat.com/security/cve/CVE-2020-14402
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14402
https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://ubuntu.com/security/notices/USN-4573-1
https://usn.ubuntu.com/4434-1/
https://usn.ubuntu.com/4573-1/
libvncserver1 CVE-2020-14403 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2020-14403
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14403
https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://ubuntu.com/security/notices/USN-4573-1
https://usn.ubuntu.com/4434-1/
https://usn.ubuntu.com/4573-1/
libvncserver1 CVE-2020-14404 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2020-14404
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14404
https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://ubuntu.com/security/notices/USN-4573-1
https://usn.ubuntu.com/4434-1/
https://usn.ubuntu.com/4573-1/
libvncserver1 CVE-2020-14405 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2020-14405
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14405
https://github.com/LibVNC/libvncserver/commit/8937203441ee241c4ace85da687b7d6633a12365
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://linux.oracle.com/cve/CVE-2020-14405.html
https://linux.oracle.com/errata/ELSA-2021-1811.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
https://ubuntu.com/security/notices/USN-4434-1
https://usn.ubuntu.com/4434-1/
libvncserver1 CVE-2020-25708 MEDIUM 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2020-25708
https://bugzilla.redhat.com/show_bug.cgi?id=1896739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25708
https://github.com/LibVNC/libvncserver/commit/673c07a75ed844d74676f3ccdcfdc706a7052dba
https://github.com/LibVNC/libvncserver/issues/409
https://linux.oracle.com/cve/CVE-2020-25708.html
https://linux.oracle.com/errata/ELSA-2021-1811.html
https://ubuntu.com/security/notices/USN-4636-1
libvncserver1 CVE-2019-15680 LOW 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.2
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-478893.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15680
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://ubuntu.com/security/notices/USN-4407-1
https://us-cert.cisa.gov/ics/advisories/icsa-20-343-08
https://usn.ubuntu.com/4407-1/
https://www.openwall.com/lists/oss-security/2018/12/10/5
libvncserver1 CVE-2019-15681 LOW 0.9.11+dfsg-1ubuntu1 0.9.11+dfsg-1ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00073.html
https://access.redhat.com/security/cve/CVE-2019-15681
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15681
https://github.com/LibVNC/libvncserver/commit/d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a
https://lists.debian.org/debian-lts-announce/2019/10/msg00039.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://ubuntu.com/security/notices/USN-4407-1
https://ubuntu.com/security/notices/USN-4547-1
https://ubuntu.com/security/notices/USN-4573-1
https://ubuntu.com/security/notices/USN-4587-1
https://usn.ubuntu.com/4407-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4573-1/
https://usn.ubuntu.com/4587-1/
libvorbis0a CVE-2017-14160 LOW 1.3.5-4.2
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://access.redhat.com/security/cve/CVE-2017-14160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbis0a CVE-2018-10392 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://access.redhat.com/security/cve/CVE-2018-10392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2018-10392
https://security.gentoo.org/glsa/202003-36
libvorbis0a CVE-2018-10393 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://access.redhat.com/security/cve/CVE-2018-10393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2018-10393
https://security.gentoo.org/glsa/202003-36
libvorbisenc2 CVE-2017-14160 LOW 1.3.5-4.2
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://access.redhat.com/security/cve/CVE-2017-14160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisenc2 CVE-2018-10392 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://access.redhat.com/security/cve/CVE-2018-10392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2018-10392
https://security.gentoo.org/glsa/202003-36
libvorbisenc2 CVE-2018-10393 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://access.redhat.com/security/cve/CVE-2018-10393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2018-10393
https://security.gentoo.org/glsa/202003-36
libvorbisfile3 CVE-2017-14160 LOW 1.3.5-4.2
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://access.redhat.com/security/cve/CVE-2017-14160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisfile3 CVE-2018-10392 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://access.redhat.com/security/cve/CVE-2018-10392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2018-10392
https://security.gentoo.org/glsa/202003-36
libvorbisfile3 CVE-2018-10393 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://access.redhat.com/security/cve/CVE-2018-10393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2018-10393
https://security.gentoo.org/glsa/202003-36
libvpx5 CVE-2019-2126 LOW 1.7.0-3 1.7.0-3ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html
https://access.redhat.com/security/cve/CVE-2019-2126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2126
https://linux.oracle.com/cve/CVE-2019-2126.html
https://linux.oracle.com/errata/ELSA-2020-4629.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/
https://source.android.com/security/bulletin/2019-08-01
https://ubuntu.com/security/notices/USN-4199-1
https://usn.ubuntu.com/4199-1/
libvpx5 CVE-2019-9232 LOW 1.7.0-3 1.7.0-3ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html
http://www.openwall.com/lists/oss-security/2019/10/25/17
http://www.openwall.com/lists/oss-security/2019/10/27/1
http://www.openwall.com/lists/oss-security/2019/11/07/1
https://access.redhat.com/security/cve/CVE-2019-9232
https://chromium-review.googlesource.com/c/webm/libvpx/+/1395793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9232
https://linux.oracle.com/cve/CVE-2019-9232.html
https://linux.oracle.com/errata/ELSA-2020-4629.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00030.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/
https://seclists.org/bugtraq/2019/Nov/43
https://security.gentoo.org/glsa/202003-59
https://source.android.com/security/bulletin/android-10
https://ubuntu.com/security/notices/USN-4199-1
https://ubuntu.com/security/notices/USN-4199-2
https://usn.ubuntu.com/4199-1/
https://usn.ubuntu.com/4199-2/
https://www.debian.org/security/2019/dsa-4578
https://www.openwall.com/lists/oss-security/2019/11/07/1
libvpx5 CVE-2019-9325 LOW 1.7.0-3 1.7.0-3ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html
http://www.openwall.com/lists/oss-security/2019/10/25/17
http://www.openwall.com/lists/oss-security/2019/10/27/1
http://www.openwall.com/lists/oss-security/2019/11/07/1
https://access.redhat.com/security/cve/CVE-2019-9325
https://chromium-review.googlesource.com/c/webm/libvpx/+/1149604
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9325
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/
https://seclists.org/bugtraq/2019/Nov/43
https://security.gentoo.org/glsa/202003-59
https://source.android.com/security/bulletin/android-10
https://ubuntu.com/security/notices/USN-4199-1
https://usn.ubuntu.com/4199-1/
https://www.debian.org/security/2019/dsa-4578
https://www.openwall.com/lists/oss-security/2019/11/07/1
libvpx5 CVE-2019-9371 LOW 1.7.0-3 1.7.0-3ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html
http://www.openwall.com/lists/oss-security/2019/10/25/17
http://www.openwall.com/lists/oss-security/2019/10/27/1
http://www.openwall.com/lists/oss-security/2019/11/07/1
https://access.redhat.com/security/cve/CVE-2019-9371
https://chromium.googlesource.com/webm/libwebm/+/027a472efe49ff3a24be619442d2150658dbaaa0
https://chromium.googlesource.com/webm/libwebm/+/cb5a9477073cf7ae4a28356d6e3e5638aba78dc9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9371
https://linux.oracle.com/cve/CVE-2019-9371.html
https://linux.oracle.com/errata/ELSA-2020-4629.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/
https://seclists.org/bugtraq/2019/Nov/43
https://security.gentoo.org/glsa/202003-59
https://source.android.com/security/bulletin/android-10
https://ubuntu.com/security/notices/USN-4199-1
https://usn.ubuntu.com/4199-1/
https://www.debian.org/security/2019/dsa-4578
https://www.openwall.com/lists/oss-security/2019/11/07/1
libvpx5 CVE-2019-9433 LOW 1.7.0-3 1.7.0-3ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html
http://www.openwall.com/lists/oss-security/2019/10/25/17
http://www.openwall.com/lists/oss-security/2019/10/27/1
http://www.openwall.com/lists/oss-security/2019/11/07/1
https://access.redhat.com/security/cve/CVE-2019-9433
https://chromium-review.googlesource.com/c/webm/libvpx/+/1070753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9433
https://linux.oracle.com/cve/CVE-2019-9433.html
https://linux.oracle.com/errata/ELSA-2020-4629.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00030.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/
https://seclists.org/bugtraq/2019/Nov/43
https://security.gentoo.org/glsa/202003-59
https://source.android.com/security/bulletin/android-10
https://ubuntu.com/security/notices/USN-4199-1
https://ubuntu.com/security/notices/USN-4199-2
https://usn.ubuntu.com/4199-1/
https://usn.ubuntu.com/4199-2/
https://www.debian.org/security/2019/dsa-4578
https://www.openwall.com/lists/oss-security/2019/11/07/1
libwavpack1 CVE-2019-1010317 MEDIUM 5.1.0-2ubuntu1.2 5.1.0-2ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2019-1010317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010317
https://github.com/dbry/WavPack/commit/f68a9555b548306c5b1ee45199ccdc4a16a6101b
https://github.com/dbry/WavPack/issues/66
https://linux.oracle.com/cve/CVE-2019-1010317.html
https://linux.oracle.com/errata/ELSA-2020-1581.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX3J2JML5A7KC2BLGBEFTIIZR3EM7LVJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYESOAZ6Z6IG4BQBURL6OUY6P4YB6SKS/
https://ubuntu.com/security/notices/USN-4062-1
https://usn.ubuntu.com/4062-1/
libwavpack1 CVE-2019-1010319 MEDIUM 5.1.0-2ubuntu1.2 5.1.0-2ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2019-1010319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010319
https://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe
https://github.com/dbry/WavPack/issues/68
https://linux.oracle.com/cve/CVE-2019-1010319.html
https://linux.oracle.com/errata/ELSA-2020-1581.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX3J2JML5A7KC2BLGBEFTIIZR3EM7LVJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYESOAZ6Z6IG4BQBURL6OUY6P4YB6SKS/
https://ubuntu.com/security/notices/USN-4062-1
https://usn.ubuntu.com/4062-1/
libwavpack1 CVE-2019-11498 MEDIUM 5.1.0-2ubuntu1.2 5.1.0-2ubuntu1.3
Expand...https://access.redhat.com/security/cve/CVE-2019-11498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11498
https://github.com/dbry/WavPack/commit/bc6cba3f552c44565f7f1e66dc1580189addb2b4
https://github.com/dbry/WavPack/issues/67
https://linux.oracle.com/cve/CVE-2019-11498.html
https://linux.oracle.com/errata/ELSA-2020-1581.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZDKXGA2ZNSSM64ZYDHOWCO4Q4VAKAON/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SCK2YJXY6V5CKGKSF2PPN7RL2DXVOC6G/
https://security.gentoo.org/glsa/202007-19
https://ubuntu.com/security/notices/USN-3960-1
https://usn.ubuntu.com/3960-1/
libwavpack1 CVE-2020-35738 MEDIUM 5.1.0-2ubuntu1.2 5.1.0-2ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2020-35738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35738
https://github.com/dbry/WavPack/issues/91
https://github.com/dbry/WavPack/releases/tag/5.4.0
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2YZLKYE66EU4XRHTABV5LB2G7ZDZ422F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/76B7K6F74FDQATG7FECXR5KPIG52O2VL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PENN4ZXRPZULEJOYTTLUZMBZ5H46QTUC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDFY4NGGDUTLVID5PNVU7LL2G2ZJLZFY/
https://ubuntu.com/security/notices/USN-4682-1
libwavpack1 CVE-2019-1010315 LOW 5.1.0-2ubuntu1.2 5.1.0-2ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2019-1010315
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010315
https://github.com/dbry/WavPack/commit/4c0faba32fddbd0745cbfaf1e1aeb3da5d35b9fc
https://github.com/dbry/WavPack/issues/65
https://linux.oracle.com/cve/CVE-2019-1010315.html
https://linux.oracle.com/errata/ELSA-2020-1581.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/
https://ubuntu.com/security/notices/USN-4062-1
https://usn.ubuntu.com/4062-1/
libwayland-egl1-mesa CVE-2019-5068 MEDIUM 18.0.5-0ubuntu0~18.04.1 19.2.8-0ubuntu0~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://access.redhat.com/security/cve/CVE-2019-5068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
libwebp6 CVE-2018-25009 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-25009
https://bugzilla.redhat.com/show_bug.cgi?id=1956917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
https://linux.oracle.com/cve/CVE-2018-25009.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25009
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2018-25010 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2018-25010
https://bugzilla.redhat.com/show_bug.cgi?id=1956918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
https://linux.oracle.com/cve/CVE-2018-25010.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25010
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2018-25011 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2018-25011
https://bugzilla.redhat.com/show_bug.cgi?id=1956919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
https://linux.oracle.com/cve/CVE-2018-25011.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25011
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2018-25012 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-25012
https://bugzilla.redhat.com/show_bug.cgi?id=1956922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
https://linux.oracle.com/cve/CVE-2018-25012.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25012
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
libwebp6 CVE-2018-25013 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-25013
https://bugzilla.redhat.com/show_bug.cgi?id=1956926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
https://linux.oracle.com/cve/CVE-2018-25013.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25013
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2018-25014 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2018-25014
https://bugzilla.redhat.com/show_bug.cgi?id=1956927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
https://linux.oracle.com/cve/CVE-2018-25014.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25014
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2020-36328 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2020-36328
https://bugzilla.redhat.com/show_bug.cgi?id=1956829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
https://linux.oracle.com/cve/CVE-2020-36328.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36328
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2020-36329 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2020-36329
https://bugzilla.redhat.com/show_bug.cgi?id=1956843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
https://linux.oracle.com/cve/CVE-2020-36329.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36329
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2020-36330 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2020-36330
https://bugzilla.redhat.com/show_bug.cgi?id=1956853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
https://linux.oracle.com/cve/CVE-2020-36330.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36330
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2020-36331 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2020-36331
https://bugzilla.redhat.com/show_bug.cgi?id=1956856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
https://linux.oracle.com/cve/CVE-2020-36331.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36331
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2020-36332 LOW 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2020-36332
https://bugzilla.redhat.com/show_bug.cgi?id=1956868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
https://linux.oracle.com/cve/CVE-2020-36332.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36332
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2018-25009 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-25009
https://bugzilla.redhat.com/show_bug.cgi?id=1956917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
https://linux.oracle.com/cve/CVE-2018-25009.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25009
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2018-25010 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2018-25010
https://bugzilla.redhat.com/show_bug.cgi?id=1956918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
https://linux.oracle.com/cve/CVE-2018-25010.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25010
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2018-25011 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2018-25011
https://bugzilla.redhat.com/show_bug.cgi?id=1956919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
https://linux.oracle.com/cve/CVE-2018-25011.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25011
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2018-25012 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-25012
https://bugzilla.redhat.com/show_bug.cgi?id=1956922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
https://linux.oracle.com/cve/CVE-2018-25012.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25012
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
libwebpmux3 CVE-2018-25013 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2018-25013
https://bugzilla.redhat.com/show_bug.cgi?id=1956926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
https://linux.oracle.com/cve/CVE-2018-25013.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25013
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2018-25014 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2018-25014
https://bugzilla.redhat.com/show_bug.cgi?id=1956927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
https://linux.oracle.com/cve/CVE-2018-25014.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2018-25014
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2020-36328 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2020-36328
https://bugzilla.redhat.com/show_bug.cgi?id=1956829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
https://linux.oracle.com/cve/CVE-2020-36328.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36328
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2020-36329 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2020-36329
https://bugzilla.redhat.com/show_bug.cgi?id=1956843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
https://linux.oracle.com/cve/CVE-2020-36329.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36329
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2020-36330 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2020-36330
https://bugzilla.redhat.com/show_bug.cgi?id=1956853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
https://linux.oracle.com/cve/CVE-2020-36330.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36330
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2020-36331 MEDIUM 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://access.redhat.com/security/cve/CVE-2020-36331
https://bugzilla.redhat.com/show_bug.cgi?id=1956856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
https://linux.oracle.com/cve/CVE-2020-36331.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36331
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2020-36332 LOW 0.6.1-2 0.6.1-2ubuntu0.18.04.1
Expand...https://access.redhat.com/security/cve/CVE-2020-36332
https://bugzilla.redhat.com/show_bug.cgi?id=1956868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
https://linux.oracle.com/cve/CVE-2020-36332.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36332
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://www.debian.org/security/2021/dsa-4930
libwind0-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libwind0-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libx11-6 CVE-2020-14344 MEDIUM 2:1.6.4-3ubuntu0.1 2:1.6.4-3ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html
https://access.redhat.com/security/cve/CVE-2020-14344
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344
https://linux.oracle.com/cve/CVE-2020-14344.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/
https://lists.x.org/archives/xorg-announce/2020-July/003050.html
https://security.gentoo.org/glsa/202008-18
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-1/
https://usn.ubuntu.com/4487-2/
https://www.openwall.com/lists/oss-security/2020/07/31/1
libx11-6 CVE-2020-14363 MEDIUM 2:1.6.4-3ubuntu0.1 2:1.6.4-3ubuntu0.3
Expand...https://access.redhat.com/security/cve/CVE-2020-14363
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363
https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt
https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh
https://linux.oracle.com/cve/CVE-2020-14363.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.x.org/archives/xorg-announce/2020-August/003056.html
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-2/
libx11-6 CVE-2021-31535 MEDIUM 2:1.6.4-3ubuntu0.1 2:1.6.4-3ubuntu0.4
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://access.redhat.com/security/cve/CVE-2021-31535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libx11-data CVE-2020-14344 MEDIUM 2:1.6.4-3ubuntu0.1 2:1.6.4-3ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html
https://access.redhat.com/security/cve/CVE-2020-14344
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344
https://linux.oracle.com/cve/CVE-2020-14344.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/
https://lists.x.org/archives/xorg-announce/2020-July/003050.html
https://security.gentoo.org/glsa/202008-18
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-1/
https://usn.ubuntu.com/4487-2/
https://www.openwall.com/lists/oss-security/2020/07/31/1
libx11-data CVE-2020-14363 MEDIUM 2:1.6.4-3ubuntu0.1 2:1.6.4-3ubuntu0.3
Expand...https://access.redhat.com/security/cve/CVE-2020-14363
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363
https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt
https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh
https://linux.oracle.com/cve/CVE-2020-14363.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.x.org/archives/xorg-announce/2020-August/003056.html
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-2/
libx11-data CVE-2021-31535 MEDIUM 2:1.6.4-3ubuntu0.1 2:1.6.4-3ubuntu0.4
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://access.redhat.com/security/cve/CVE-2021-31535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libx11-xcb1 CVE-2020-14344 MEDIUM 2:1.6.4-3ubuntu0.1 2:1.6.4-3ubuntu0.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html
https://access.redhat.com/security/cve/CVE-2020-14344
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344
https://linux.oracle.com/cve/CVE-2020-14344.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/
https://lists.x.org/archives/xorg-announce/2020-July/003050.html
https://security.gentoo.org/glsa/202008-18
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-1/
https://usn.ubuntu.com/4487-2/
https://www.openwall.com/lists/oss-security/2020/07/31/1
libx11-xcb1 CVE-2020-14363 MEDIUM 2:1.6.4-3ubuntu0.1 2:1.6.4-3ubuntu0.3
Expand...https://access.redhat.com/security/cve/CVE-2020-14363
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363
https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt
https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh
https://linux.oracle.com/cve/CVE-2020-14363.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.x.org/archives/xorg-announce/2020-August/003056.html
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-2/
libx11-xcb1 CVE-2021-31535 MEDIUM 2:1.6.4-3ubuntu0.1 2:1.6.4-3ubuntu0.4
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://access.redhat.com/security/cve/CVE-2021-31535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libxen-4.9 CVE-2018-10471 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securityfocus.com/bid/104003
https://access.redhat.com/security/cve/CVE-2018-10471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10471
https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4201
https://xenbits.xen.org/xsa/advisory-259.html
libxen-4.9 CVE-2018-10472 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securityfocus.com/bid/104002
https://access.redhat.com/security/cve/CVE-2018-10472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10472
https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4201
https://xenbits.xen.org/xsa/advisory-258.html
libxen-4.9 CVE-2018-10981 MEDIUM 4.9.2-0ubuntu1
Expand...http://openwall.com/lists/oss-security/2018/05/08/3
http://www.securityfocus.com/bid/104149
http://xenbits.xen.org/xsa/advisory-262.html
https://access.redhat.com/security/cve/CVE-2018-10981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10981
https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4201
https://xenbits.xen.org/xsa/advisory-262.html
libxen-4.9 CVE-2018-10982 MEDIUM 4.9.2-0ubuntu1
Expand...http://openwall.com/lists/oss-security/2018/05/08/2
http://www.securityfocus.com/bid/104150
http://xenbits.xen.org/xsa/advisory-261.html
https://access.redhat.com/security/cve/CVE-2018-10982
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10982
https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4201
https://xenbits.xen.org/xsa/advisory-261.html
libxen-4.9 CVE-2018-12891 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2018/06/27/10
http://www.securityfocus.com/bid/104570
http://www.securitytracker.com/id/1041201
http://xenbits.xen.org/xsa/advisory-264.html
https://access.redhat.com/security/cve/CVE-2018-12891
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12891
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://support.citrix.com/article/CTX235748
https://www.debian.org/security/2018/dsa-4236
https://xenbits.xen.org/xsa/advisory-264.html
libxen-4.9 CVE-2018-12892 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2018/06/27/12
http://www.securityfocus.com/bid/104571
http://www.securitytracker.com/id/1041203
http://xenbits.xen.org/xsa/advisory-266.html
https://access.redhat.com/security/cve/CVE-2018-12892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12892
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4236
https://xenbits.xen.org/xsa/advisory-266.html
libxen-4.9 CVE-2018-12893 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2018/06/27/11
http://www.securityfocus.com/bid/104572
http://www.securitytracker.com/id/1041202
http://xenbits.xen.org/xsa/advisory-265.html
https://access.redhat.com/security/cve/CVE-2018-12893
https://bugzilla.redhat.com/show_bug.cgi?id=1590979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12893
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://support.citrix.com/article/CTX235748
https://www.debian.org/security/2018/dsa-4236
https://xenbits.xen.org/xsa/advisory-265.html
libxen-4.9 CVE-2018-15468 MEDIUM 4.9.2-0ubuntu1
Expand...http://xenbits.xen.org/xsa/advisory-269.html
https://access.redhat.com/security/cve/CVE-2018-15468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15468
https://security.gentoo.org/glsa/201810-06
https://xenbits.xen.org/xsa/advisory-269.html
libxen-4.9 CVE-2018-15469 MEDIUM 4.9.2-0ubuntu1
Expand...http://xenbits.xen.org/xsa/advisory-268.html
https://access.redhat.com/security/cve/CVE-2018-15469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15469
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://xenbits.xen.org/xsa/advisory-268.html
libxen-4.9 CVE-2018-15470 MEDIUM 4.9.2-0ubuntu1
Expand...http://xenbits.xen.org/xsa/advisory-272.html
https://access.redhat.com/security/cve/CVE-2018-15470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15470
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://xenbits.xen.org/xsa/advisory-272.html
libxen-4.9 CVE-2018-18883 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securityfocus.com/bid/105817
http://www.securitytracker.com/id/1042021
https://access.redhat.com/security/cve/CVE-2018-18883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18883
https://xenbits.xen.org/xsa/advisory-278.html
https://xenbits.xen.org/xsa/advisory-278.txt
libxen-4.9 CVE-2018-19961 MEDIUM 4.9.2-0ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.securityfocus.com/bid/106182
https://access.redhat.com/security/cve/CVE-2018-19961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19961
https://lists.debian.org/debian-lts-announce/2019/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/
https://support.citrix.com/article/CTX239432
https://www.debian.org/security/2019/dsa-4369
https://xenbits.xen.org/xsa/advisory-275.html
https://xenbits.xen.org/xsa/advisory-275.txt
libxen-4.9 CVE-2018-19962 MEDIUM 4.9.2-0ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.securityfocus.com/bid/106182
https://access.redhat.com/security/cve/CVE-2018-19962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19962
https://lists.debian.org/debian-lts-announce/2019/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/
https://support.citrix.com/article/CTX239432
https://www.debian.org/security/2019/dsa-4369
https://xenbits.xen.org/xsa/advisory-275.html
https://xenbits.xen.org/xsa/advisory-275.txt
libxen-4.9 CVE-2018-19965 MEDIUM 4.9.2-0ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.securityfocus.com/bid/106182
https://access.redhat.com/security/cve/CVE-2018-19965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19965
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/
https://support.citrix.com/article/CTX239432
https://www.debian.org/security/2019/dsa-4369
https://xenbits.xen.org/xsa/advisory-279.html
https://xenbits.xen.org/xsa/advisory-279.txt
libxen-4.9 CVE-2018-19966 MEDIUM 4.9.2-0ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.securityfocus.com/bid/106182
https://access.redhat.com/security/cve/CVE-2018-19966
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19966
https://lists.debian.org/debian-lts-announce/2019/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/
https://www.debian.org/security/2019/dsa-4369
https://xenbits.xen.org/xsa/advisory-280.html
https://xenbits.xen.org/xsa/advisory-280.txt
libxen-4.9 CVE-2018-19967 MEDIUM 4.9.2-0ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.securityfocus.com/bid/106182
https://access.redhat.com/security/cve/CVE-2018-19967
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19967
https://support.citrix.com/article/CTX239432
https://www.debian.org/security/2019/dsa-4369
https://xenbits.xen.org/xsa/advisory-282.html
https://xenbits.xen.org/xsa/advisory-282.txt
libxen-4.9 CVE-2018-7540 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securityfocus.com/bid/103174
http://www.securitytracker.com/id/1040773
http://xenbits.xen.org/xsa/advisory-252.html
https://access.redhat.com/security/cve/CVE-2018-7540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7540
https://lists.debian.org/debian-lts-announce/2018/03/msg00003.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://support.citrix.com/article/CTX232096
https://support.citrix.com/article/CTX232655
https://www.debian.org/security/2018/dsa-4131
https://xenbits.xen.org/xsa/advisory-252.html
libxen-4.9 CVE-2018-7541 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securityfocus.com/bid/103177
http://www.securitytracker.com/id/1040775
http://xenbits.xen.org/xsa/advisory-255.html
https://access.redhat.com/security/cve/CVE-2018-7541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7541
https://lists.debian.org/debian-lts-announce/2018/03/msg00003.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://support.citrix.com/article/CTX232096
https://support.citrix.com/article/CTX232655
https://www.debian.org/security/2018/dsa-4131
https://xenbits.xen.org/xsa/advisory-255.html
libxen-4.9 CVE-2018-7542 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securitytracker.com/id/1040776
http://xenbits.xen.org/xsa/advisory-256.html
https://access.redhat.com/security/cve/CVE-2018-7542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7542
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4131
https://xenbits.xen.org/xsa/advisory-256.html
libxen-4.9 CVE-2020-28368 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2020/11/26/1
http://xenbits.xen.org/xsa/advisory-351.html
https://access.redhat.com/security/cve/CVE-2020-28368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28368
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J66QUUHXH2RR4CNCKQRGVXVSOUFRPDA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XV23EZIMNLJN4YXRRXLQV2ALW6ZEALXV/
https://platypusattack.com
https://www.debian.org/security/2020/dsa-4804
https://www.zdnet.com/article/new-platypus-attack-can-steal-data-from-intel-cpus/
https://xenbits.xen.org/xsa/advisory-351.html
libxen-4.9 CVE-2020-29479 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29479
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-353.html
https://xenbits.xen.org/xsa/xsa353.patch
https://xenbits.xenproject.org/xsa/advisory-353.html
libxen-4.9 CVE-2020-29480 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29480
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-115.html
https://xenbits.xenproject.org/xsa/advisory-115.html
libxen-4.9 CVE-2020-29481 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2020/12/16/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29481
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-322.html
https://xenbits.xenproject.org/xsa/advisory-322.html
libxen-4.9 CVE-2020-29482 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29482
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-323.html
https://xenbits.xenproject.org/xsa/advisory-323.html
libxen-4.9 CVE-2020-29483 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29483
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-325.html
https://xenbits.xen.org/xsa/xsa325-4.14.patch
https://xenbits.xenproject.org/xsa/advisory-325.txt
libxen-4.9 CVE-2020-29484 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29484
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-324.html
https://xenbits.xenproject.org/xsa/advisory-324.txt
libxen-4.9 CVE-2020-29485 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29485
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-330.html
https://xenbits.xenproject.org/xsa/advisory-330.txt
libxen-4.9 CVE-2020-29486 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29486
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://security.gentoo.org/glsa/202107-30
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-352.html
https://xenbits.xenproject.org/xsa/advisory-352.html
libxen-4.9 CVE-2020-29566 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29566
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://security.gentoo.org/glsa/202107-30
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-348.html
https://xenbits.xenproject.org/xsa/advisory-348.html
libxen-4.9 CVE-2020-29567 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29567
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://security.gentoo.org/glsa/202107-30
https://xenbits.xen.org/xsa/advisory-356.html
https://xenbits.xen.org/xsa/xsa356.patch
https://xenbits.xenproject.org/xsa/advisory-356.html
libxen-4.9 CVE-2020-29570 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2020/12/16/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29570
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://security.gentoo.org/glsa/202107-30
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-358.html
https://xenbits.xenproject.org/xsa/advisory-358.html
libxen-4.9 CVE-2020-29571 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29571
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://security.gentoo.org/glsa/202107-30
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-359.html
https://xenbits.xenproject.org/xsa/advisory-359.html
libxen-4.9 CVE-2021-26933 MEDIUM 4.9.2-0ubuntu1
Expand...http://xenbits.xen.org/xsa/advisory-364.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26933
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://www.debian.org/security/2021/dsa-4888
https://www.openwall.com/lists/oss-security/2021/02/16/5
https://xenbits.xen.org/xsa/advisory-364.html
libxenstore3.0 CVE-2018-10471 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securityfocus.com/bid/104003
https://access.redhat.com/security/cve/CVE-2018-10471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10471
https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4201
https://xenbits.xen.org/xsa/advisory-259.html
libxenstore3.0 CVE-2018-10472 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securityfocus.com/bid/104002
https://access.redhat.com/security/cve/CVE-2018-10472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10472
https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4201
https://xenbits.xen.org/xsa/advisory-258.html
libxenstore3.0 CVE-2018-10981 MEDIUM 4.9.2-0ubuntu1
Expand...http://openwall.com/lists/oss-security/2018/05/08/3
http://www.securityfocus.com/bid/104149
http://xenbits.xen.org/xsa/advisory-262.html
https://access.redhat.com/security/cve/CVE-2018-10981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10981
https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4201
https://xenbits.xen.org/xsa/advisory-262.html
libxenstore3.0 CVE-2018-10982 MEDIUM 4.9.2-0ubuntu1
Expand...http://openwall.com/lists/oss-security/2018/05/08/2
http://www.securityfocus.com/bid/104150
http://xenbits.xen.org/xsa/advisory-261.html
https://access.redhat.com/security/cve/CVE-2018-10982
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10982
https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4201
https://xenbits.xen.org/xsa/advisory-261.html
libxenstore3.0 CVE-2018-12891 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2018/06/27/10
http://www.securityfocus.com/bid/104570
http://www.securitytracker.com/id/1041201
http://xenbits.xen.org/xsa/advisory-264.html
https://access.redhat.com/security/cve/CVE-2018-12891
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12891
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://support.citrix.com/article/CTX235748
https://www.debian.org/security/2018/dsa-4236
https://xenbits.xen.org/xsa/advisory-264.html
libxenstore3.0 CVE-2018-12892 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2018/06/27/12
http://www.securityfocus.com/bid/104571
http://www.securitytracker.com/id/1041203
http://xenbits.xen.org/xsa/advisory-266.html
https://access.redhat.com/security/cve/CVE-2018-12892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12892
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4236
https://xenbits.xen.org/xsa/advisory-266.html
libxenstore3.0 CVE-2018-12893 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2018/06/27/11
http://www.securityfocus.com/bid/104572
http://www.securitytracker.com/id/1041202
http://xenbits.xen.org/xsa/advisory-265.html
https://access.redhat.com/security/cve/CVE-2018-12893
https://bugzilla.redhat.com/show_bug.cgi?id=1590979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12893
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://support.citrix.com/article/CTX235748
https://www.debian.org/security/2018/dsa-4236
https://xenbits.xen.org/xsa/advisory-265.html
libxenstore3.0 CVE-2018-15468 MEDIUM 4.9.2-0ubuntu1
Expand...http://xenbits.xen.org/xsa/advisory-269.html
https://access.redhat.com/security/cve/CVE-2018-15468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15468
https://security.gentoo.org/glsa/201810-06
https://xenbits.xen.org/xsa/advisory-269.html
libxenstore3.0 CVE-2018-15469 MEDIUM 4.9.2-0ubuntu1
Expand...http://xenbits.xen.org/xsa/advisory-268.html
https://access.redhat.com/security/cve/CVE-2018-15469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15469
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://xenbits.xen.org/xsa/advisory-268.html
libxenstore3.0 CVE-2018-15470 MEDIUM 4.9.2-0ubuntu1
Expand...http://xenbits.xen.org/xsa/advisory-272.html
https://access.redhat.com/security/cve/CVE-2018-15470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15470
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://xenbits.xen.org/xsa/advisory-272.html
libxenstore3.0 CVE-2018-18883 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securityfocus.com/bid/105817
http://www.securitytracker.com/id/1042021
https://access.redhat.com/security/cve/CVE-2018-18883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18883
https://xenbits.xen.org/xsa/advisory-278.html
https://xenbits.xen.org/xsa/advisory-278.txt
libxenstore3.0 CVE-2018-19961 MEDIUM 4.9.2-0ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.securityfocus.com/bid/106182
https://access.redhat.com/security/cve/CVE-2018-19961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19961
https://lists.debian.org/debian-lts-announce/2019/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/
https://support.citrix.com/article/CTX239432
https://www.debian.org/security/2019/dsa-4369
https://xenbits.xen.org/xsa/advisory-275.html
https://xenbits.xen.org/xsa/advisory-275.txt
libxenstore3.0 CVE-2018-19962 MEDIUM 4.9.2-0ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.securityfocus.com/bid/106182
https://access.redhat.com/security/cve/CVE-2018-19962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19962
https://lists.debian.org/debian-lts-announce/2019/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/
https://support.citrix.com/article/CTX239432
https://www.debian.org/security/2019/dsa-4369
https://xenbits.xen.org/xsa/advisory-275.html
https://xenbits.xen.org/xsa/advisory-275.txt
libxenstore3.0 CVE-2018-19965 MEDIUM 4.9.2-0ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.securityfocus.com/bid/106182
https://access.redhat.com/security/cve/CVE-2018-19965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19965
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/
https://support.citrix.com/article/CTX239432
https://www.debian.org/security/2019/dsa-4369
https://xenbits.xen.org/xsa/advisory-279.html
https://xenbits.xen.org/xsa/advisory-279.txt
libxenstore3.0 CVE-2018-19966 MEDIUM 4.9.2-0ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.securityfocus.com/bid/106182
https://access.redhat.com/security/cve/CVE-2018-19966
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19966
https://lists.debian.org/debian-lts-announce/2019/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/
https://www.debian.org/security/2019/dsa-4369
https://xenbits.xen.org/xsa/advisory-280.html
https://xenbits.xen.org/xsa/advisory-280.txt
libxenstore3.0 CVE-2018-19967 MEDIUM 4.9.2-0ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://www.securityfocus.com/bid/106182
https://access.redhat.com/security/cve/CVE-2018-19967
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19967
https://support.citrix.com/article/CTX239432
https://www.debian.org/security/2019/dsa-4369
https://xenbits.xen.org/xsa/advisory-282.html
https://xenbits.xen.org/xsa/advisory-282.txt
libxenstore3.0 CVE-2018-7540 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securityfocus.com/bid/103174
http://www.securitytracker.com/id/1040773
http://xenbits.xen.org/xsa/advisory-252.html
https://access.redhat.com/security/cve/CVE-2018-7540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7540
https://lists.debian.org/debian-lts-announce/2018/03/msg00003.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://support.citrix.com/article/CTX232096
https://support.citrix.com/article/CTX232655
https://www.debian.org/security/2018/dsa-4131
https://xenbits.xen.org/xsa/advisory-252.html
libxenstore3.0 CVE-2018-7541 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securityfocus.com/bid/103177
http://www.securitytracker.com/id/1040775
http://xenbits.xen.org/xsa/advisory-255.html
https://access.redhat.com/security/cve/CVE-2018-7541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7541
https://lists.debian.org/debian-lts-announce/2018/03/msg00003.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://security.gentoo.org/glsa/201810-06
https://support.citrix.com/article/CTX232096
https://support.citrix.com/article/CTX232655
https://www.debian.org/security/2018/dsa-4131
https://xenbits.xen.org/xsa/advisory-255.html
libxenstore3.0 CVE-2018-7542 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.securitytracker.com/id/1040776
http://xenbits.xen.org/xsa/advisory-256.html
https://access.redhat.com/security/cve/CVE-2018-7542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7542
https://security.gentoo.org/glsa/201810-06
https://www.debian.org/security/2018/dsa-4131
https://xenbits.xen.org/xsa/advisory-256.html
libxenstore3.0 CVE-2020-28368 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2020/11/26/1
http://xenbits.xen.org/xsa/advisory-351.html
https://access.redhat.com/security/cve/CVE-2020-28368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28368
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J66QUUHXH2RR4CNCKQRGVXVSOUFRPDA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XV23EZIMNLJN4YXRRXLQV2ALW6ZEALXV/
https://platypusattack.com
https://www.debian.org/security/2020/dsa-4804
https://www.zdnet.com/article/new-platypus-attack-can-steal-data-from-intel-cpus/
https://xenbits.xen.org/xsa/advisory-351.html
libxenstore3.0 CVE-2020-29479 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29479
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-353.html
https://xenbits.xen.org/xsa/xsa353.patch
https://xenbits.xenproject.org/xsa/advisory-353.html
libxenstore3.0 CVE-2020-29480 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29480
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-115.html
https://xenbits.xenproject.org/xsa/advisory-115.html
libxenstore3.0 CVE-2020-29481 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2020/12/16/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29481
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-322.html
https://xenbits.xenproject.org/xsa/advisory-322.html
libxenstore3.0 CVE-2020-29482 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29482
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-323.html
https://xenbits.xenproject.org/xsa/advisory-323.html
libxenstore3.0 CVE-2020-29483 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29483
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-325.html
https://xenbits.xen.org/xsa/xsa325-4.14.patch
https://xenbits.xenproject.org/xsa/advisory-325.txt
libxenstore3.0 CVE-2020-29484 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29484
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-324.html
https://xenbits.xenproject.org/xsa/advisory-324.txt
libxenstore3.0 CVE-2020-29485 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29485
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-330.html
https://xenbits.xenproject.org/xsa/advisory-330.txt
libxenstore3.0 CVE-2020-29486 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29486
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://security.gentoo.org/glsa/202107-30
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-352.html
https://xenbits.xenproject.org/xsa/advisory-352.html
libxenstore3.0 CVE-2020-29566 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29566
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://security.gentoo.org/glsa/202107-30
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-348.html
https://xenbits.xenproject.org/xsa/advisory-348.html
libxenstore3.0 CVE-2020-29567 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29567
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://security.gentoo.org/glsa/202107-30
https://xenbits.xen.org/xsa/advisory-356.html
https://xenbits.xen.org/xsa/xsa356.patch
https://xenbits.xenproject.org/xsa/advisory-356.html
libxenstore3.0 CVE-2020-29570 MEDIUM 4.9.2-0ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2020/12/16/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29570
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://security.gentoo.org/glsa/202107-30
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-358.html
https://xenbits.xenproject.org/xsa/advisory-358.html
libxenstore3.0 CVE-2020-29571 MEDIUM 4.9.2-0ubuntu1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29571
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI/
https://security.gentoo.org/glsa/202107-30
https://www.debian.org/security/2020/dsa-4812
https://xenbits.xen.org/xsa/advisory-359.html
https://xenbits.xenproject.org/xsa/advisory-359.html
libxenstore3.0 CVE-2021-26933 MEDIUM 4.9.2-0ubuntu1
Expand...http://xenbits.xen.org/xsa/advisory-364.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26933
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://www.debian.org/security/2021/dsa-4888
https://www.openwall.com/lists/oss-security/2021/02/16/5
https://xenbits.xen.org/xsa/advisory-364.html
libxml2 CVE-2021-3516 MEDIUM 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2021-3516
https://bugzilla.redhat.com/show_bug.cgi?id=1954225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539
https://gitlab.gnome.org/GNOME/libxml2/-/issues/230
https://linux.oracle.com/cve/CVE-2021-3516.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210716-0005/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpujan2022.html
libxml2 CVE-2021-3517 MEDIUM 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2021-3517
https://bugzilla.redhat.com/show_bug.cgi?id=1954232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517
https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/235
https://linux.oracle.com/cve/CVE-2021-3517.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://nvd.nist.gov/vuln/detail/CVE-2021-3517
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2021-3518 MEDIUM 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
http://seclists.org/fulldisclosure/2021/Jul/55
http://seclists.org/fulldisclosure/2021/Jul/58
http://seclists.org/fulldisclosure/2021/Jul/59
https://access.redhat.com/security/cve/CVE-2021-3518
https://bugzilla.redhat.com/show_bug.cgi?id=1954242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7
https://gitlab.gnome.org/GNOME/libxml2/-/issues/237
https://linux.oracle.com/cve/CVE-2021-3518.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://nvd.nist.gov/vuln/detail/CVE-2021-3518
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://support.apple.com/kb/HT212601
https://support.apple.com/kb/HT212602
https://support.apple.com/kb/HT212604
https://support.apple.com/kb/HT212605
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2021-3537 MEDIUM 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2021-3537
https://bugzilla.redhat.com/show_bug.cgi?id=1956522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537
https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61
https://gitlab.gnome.org/GNOME/libxml2/-/issues/243
https://gitlab.gnome.org/GNOME/libxml2/-/issues/244
https://gitlab.gnome.org/GNOME/libxml2/-/issues/245
https://linux.oracle.com/cve/CVE-2021-3537.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://nvd.nist.gov/vuln/detail/CVE-2021-3537
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2022-23308 MEDIUM 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://nvd.nist.gov/vuln/detail/CVE-2022-23308
https://security.netapp.com/advisory/ntap-20220331-0008/
https://ubuntu.com/security/notices/USN-5324-1
libxml2 CVE-2019-19956 LOW 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html
https://access.redhat.com/security/cve/CVE-2019-19956
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956
https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549
https://linux.oracle.com/cve/CVE-2019-19956.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.netapp.com/advisory/ntap-20200114-0002/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
libxml2 CVE-2019-20388 LOW 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://access.redhat.com/security/cve/CVE-2019-20388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388
https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68
https://linux.oracle.com/cve/CVE-2019-20388.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://nvd.nist.gov/vuln/detail/CVE-2019-20388
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2020-24977 LOW 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html
https://access.redhat.com/security/cve/CVE-2020-24977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977
https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
https://linux.oracle.com/cve/CVE-2020-24977.html
https://linux.oracle.com/errata/ELSA-2021-1597.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/
https://nvd.nist.gov/vuln/detail/CVE-2020-24977
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20200924-0001/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2020-7595 LOW 2.9.4+dfsg1-6.1ubuntu1.2 2.9.4+dfsg1-6.1ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://access.redhat.com/security/cve/CVE-2020-7595
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595
https://github.com/advisories/GHSA-7553-jr98-vx47
https://github.com/sparklemotion/nokogiri/issues/1992
https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076
https://linux.oracle.com/cve/CVE-2020-7595.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://nvd.nist.gov/vuln/detail/CVE-2020-7595
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxslt1.1 CVE-2019-11068 MEDIUM 1.1.29-5 1.1.29-5ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html
http://www.openwall.com/lists/oss-security/2019/04/22/1
http://www.openwall.com/lists/oss-security/2019/04/23/5
https://access.redhat.com/security/cve/CVE-2019-11068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11068
https://github.com/sparklemotion/nokogiri/issues/1892
https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6
https://groups.google.com/forum/#!msg/ruby-security-ann/_y80o1zZlOs/k4SDX6hoAAAJ
https://linux.oracle.com/cve/CVE-2019-11068.html
https://linux.oracle.com/errata/ELSA-2020-4464.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-3947-1
https://ubuntu.com/security/notices/USN-3947-2
https://usn.ubuntu.com/3947-1/
https://usn.ubuntu.com/3947-2/
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libxslt1.1 CVE-2019-18197 MEDIUM 1.1.29-5 1.1.29-5ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/11/17/2
https://access.redhat.com/errata/RHSA-2020:0514
https://access.redhat.com/security/cve/CVE-2019-18197
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15746
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15768
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18197
https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285
https://linux.oracle.com/cve/CVE-2019-18197.html
https://linux.oracle.com/errata/ELSA-2020-4464.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00037.html
https://security.netapp.com/advisory/ntap-20191031-0004/
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4164-1
https://usn.ubuntu.com/4164-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libxslt1.1 CVE-2015-9019 LOW 1.1.29-5
Expand...https://access.redhat.com/security/cve/CVE-2015-9019
https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
libxslt1.1 CVE-2019-13117 LOW 1.1.29-5 1.1.29-5ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/11/17/2
https://access.redhat.com/security/cve/CVE-2019-13117
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13117
https://github.com/sparklemotion/nokogiri/issues/1943
https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285
https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b
https://gitlab.gnome.org/GNOME/libxslt/commit/c5eb6cf3aba0af048596106ed839b4ae17ecbcb1
https://groups.google.com/d/msg/ruby-security-ann/-Wq4aouIA3Q/yc76ZHemBgAJ
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IOYJKXPQCUNBMMQJWYXOR6QRUJZHEDRZ/
https://oss-fuzz.com/testcase-detail/5631739747106816
https://security.netapp.com/advisory/ntap-20190806-0004/
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4164-1
https://usn.ubuntu.com/4164-1/
https://www.oracle.com/security-alerts/cpujan2020.html
libxslt1.1 CVE-2019-13118 LOW 1.1.29-5 1.1.29-5ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html
http://seclists.org/fulldisclosure/2019/Aug/11
http://seclists.org/fulldisclosure/2019/Aug/13
http://seclists.org/fulldisclosure/2019/Aug/14
http://seclists.org/fulldisclosure/2019/Aug/15
http://seclists.org/fulldisclosure/2019/Jul/22
http://seclists.org/fulldisclosure/2019/Jul/23
http://seclists.org/fulldisclosure/2019/Jul/24
http://seclists.org/fulldisclosure/2019/Jul/26
http://seclists.org/fulldisclosure/2019/Jul/31
http://seclists.org/fulldisclosure/2019/Jul/37
http://seclists.org/fulldisclosure/2019/Jul/38
http://www.openwall.com/lists/oss-security/2019/11/17/2
https://access.redhat.com/security/cve/CVE-2019-13118
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13118
https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IOYJKXPQCUNBMMQJWYXOR6QRUJZHEDRZ/
https://oss-fuzz.com/testcase-detail/5197371471822848
https://seclists.org/bugtraq/2019/Aug/21
https://seclists.org/bugtraq/2019/Aug/22
https://seclists.org/bugtraq/2019/Aug/23
https://seclists.org/bugtraq/2019/Aug/25
https://seclists.org/bugtraq/2019/Jul/35
https://seclists.org/bugtraq/2019/Jul/36
https://seclists.org/bugtraq/2019/Jul/37
https://seclists.org/bugtraq/2019/Jul/40
https://seclists.org/bugtraq/2019/Jul/41
https://seclists.org/bugtraq/2019/Jul/42
https://security.netapp.com/advisory/ntap-20190806-0004/
https://security.netapp.com/advisory/ntap-20200122-0003/
https://support.apple.com/kb/HT210346
https://support.apple.com/kb/HT210348
https://support.apple.com/kb/HT210351
https://support.apple.com/kb/HT210353
https://support.apple.com/kb/HT210356
https://support.apple.com/kb/HT210357
https://support.apple.com/kb/HT210358
https://ubuntu.com/security/notices/USN-4164-1
https://usn.ubuntu.com/4164-1/
https://www.oracle.com/security-alerts/cpujan2020.html
libyajl2 CVE-2017-16516 LOW 2.1.0-2build1
Expand...https://access.redhat.com/security/cve/CVE-2017-16516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16516
https://github.com/advisories/GHSA-wwh7-4jw9-33x6
https://github.com/brianmario/yajl-ruby/issues/176
https://lists.debian.org/debian-lts-announce/2017/11/msg00010.html
https://nvd.nist.gov/vuln/detail/CVE-2017-16516
https://rubygems.org/gems/yajl-ruby
libzmq5 CVE-2019-13132 HIGH 4.2.5-1 4.2.5-1ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00033.html
http://www.openwall.com/lists/oss-security/2019/07/08/6
http://www.securityfocus.com/bid/109284
https://access.redhat.com/security/cve/CVE-2019-13132
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13132
https://github.com/zeromq/libzmq/issues/3558
https://github.com/zeromq/libzmq/releases
https://lists.debian.org/debian-lts-announce/2019/07/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVCTNUEOFFZUNJOXFCYCF3C6Y6NDILI3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MK7SJYDJ7MMRRRPCUN3SCSE7YK6ZSHVS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T6HINI24SL7CU6XIJWUOSGTZWEFOOL7X/
https://seclists.org/bugtraq/2019/Jul/13
https://security.gentoo.org/glsa/201908-17
https://ubuntu.com/security/notices/USN-4050-1
https://usn.ubuntu.com/4050-1/
https://www.debian.org/security/2019/dsa-4477
https://www.openwall.com/lists/oss-security/2019/07/08/6
libzmq5 CVE-2019-6250 MEDIUM 4.2.5-1 4.2.5-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2019-6250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6250
https://github.com/zeromq/libzmq/issues/3351
https://github.com/zeromq/libzmq/releases/tag/v4.3.1
https://security.gentoo.org/glsa/201903-22
https://www.debian.org/security/2019/dsa-4368
libzmq5 CVE-2020-15166 MEDIUM 4.2.5-1
Expand...https://access.redhat.com/security/cve/CVE-2020-15166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15166
https://github.com/zeromq/libzmq/commit/e7f0090b161ce6344f6bd35009816a925c070b09
https://github.com/zeromq/libzmq/pull/3913
https://github.com/zeromq/libzmq/pull/3973
https://github.com/zeromq/libzmq/security/advisories/GHSA-25wp-cf8g-938m
https://lists.debian.org/debian-lts-announce/2020/11/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ5IMNQXDB52JFBXHFLK4AHVORFELNNG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFW2ZELCCPS4VLU4OSJOH5YL6KFKTFYW/
https://security.gentoo.org/glsa/202009-12
https://www.openwall.com/lists/oss-security/2020/09/07/3
libzmq5 CVE-2021-20235 MEDIUM 4.2.5-1
Expand...https://access.redhat.com/security/cve/CVE-2021-20235
https://bugzilla.redhat.com/show_bug.cgi?id=1921983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235
https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
libzmq5 CVE-2021-20236 MEDIUM 4.2.5-1
Expand...https://access.redhat.com/security/cve/CVE-2021-20236
https://bugzilla.redhat.com/show_bug.cgi?id=1921976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236
https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8
https://nvd.nist.gov/vuln/detail/CVE-2021-20236
libzstd1 CVE-2019-11922 MEDIUM 1.3.3+dfsg-2ubuntu1 1.3.3+dfsg-2ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00078.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11922
https://github.com/facebook/zstd/pull/1404/commits/3e5cdf1b6a85843e991d7d10f6a2567c15580da0
https://ubuntu.com/security/notices/USN-4108-1
https://usn.ubuntu.com/4108-1/
https://www.facebook.com/security/advisories/cve-2019-11922
https://www.oracle.com/security-alerts/cpuoct2020.html
libzstd1 CVE-2021-24031 MEDIUM 1.3.3+dfsg-2ubuntu1 1.3.3+dfsg-2ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2021-24031
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031
https://github.com/facebook/zstd/issues/1630
https://ubuntu.com/security/notices/USN-4760-1
https://www.facebook.com/security/advisories/cve-2021-24031
libzstd1 CVE-2021-24032 MEDIUM 1.3.3+dfsg-2ubuntu1 1.3.3+dfsg-2ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2021-24032
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032
https://github.com/facebook/zstd/issues/2491
https://nvd.nist.gov/vuln/detail/CVE-2021-24032
https://ubuntu.com/security/notices/USN-4760-1
https://www.facebook.com/security/advisories/cve-2021-24032
login CVE-2013-4235 LOW 1:4.5-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1ubuntu1 1:4.5-1ubuntu2.2
Expand...https://access.redhat.com/security/cve/CVE-2018-7169
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
mount CVE-2018-7738 LOW 2.31.1-0.4ubuntu3.2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://access.redhat.com/security/cve/CVE-2018-7738
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
multiarch-support CVE-2018-11236 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104255
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://access.redhat.com/security/cve/CVE-2018-11236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
https://linux.oracle.com/cve/CVE-2018-11236.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
multiarch-support CVE-2018-11237 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://access.redhat.com/security/cve/CVE-2018-11237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
https://linux.oracle.com/cve/CVE-2018-11237.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
multiarch-support CVE-2018-19591 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/106037
http://www.securitytracker.com/id/1042174
https://access.redhat.com/security/cve/CVE-2018-19591
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/
https://nvd.nist.gov/vuln/detail/CVE-2018-19591
https://security.gentoo.org/glsa/201903-09
https://security.gentoo.org/glsa/201908-06
https://security.netapp.com/advisory/ntap-20190321-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23927
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2020-1751 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2020-1751
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1751
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2021-3999 MEDIUM 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json
https://access.redhat.com/security/cve/CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
multiarch-support CVE-2009-5155 LOW 2.27-3ubuntu1
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://access.redhat.com/security/cve/CVE-2009-5155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
multiarch-support CVE-2015-8985 LOW 2.27-3ubuntu1
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://access.redhat.com/security/cve/CVE-2015-8985
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
multiarch-support CVE-2016-10228 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://access.redhat.com/security/cve/CVE-2016-10228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
multiarch-support CVE-2016-10739 LOW 2.27-3ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://access.redhat.com/security/cve/CVE-2016-10739
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://nvd.nist.gov/vuln/detail/CVE-2016-10739
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
multiarch-support CVE-2019-19126 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2019-19126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://nvd.nist.gov/vuln/detail/CVE-2019-19126
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2019-25013 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://nvd.nist.gov/vuln/detail/CVE-2019-25013
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
multiarch-support CVE-2019-9169 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2019-9169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2019-9169
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/security-alerts/cpuapr2022.html
multiarch-support CVE-2020-10029 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://access.redhat.com/security/cve/CVE-2020-10029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://nvd.nist.gov/vuln/detail/CVE-2020-10029
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2020-1752 LOW 2.27-3ubuntu1 2.27-3ubuntu1.2
Expand...https://access.redhat.com/security/cve/CVE-2020-1752
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-1752
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
multiarch-support CVE-2020-27618 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27618
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
multiarch-support CVE-2020-29562 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2020-29562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
https://ubuntu.com/security/notices/USN-5310-1
multiarch-support CVE-2020-6096 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://nvd.nist.gov/vuln/detail/CVE-2020-6096
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
multiarch-support CVE-2021-3326 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://access.redhat.com/security/cve/CVE-2021-3326
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3326
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
multiarch-support CVE-2021-35942 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json
https://access.redhat.com/security/cve/CVE-2021-35942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://nvd.nist.gov/vuln/detail/CVE-2021-35942
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
multiarch-support CVE-2022-23218 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2022-23218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
multiarch-support CVE-2022-23219 LOW 2.27-3ubuntu1 2.27-3ubuntu1.5
Expand...https://access.redhat.com/security/cve/CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
ncurses-base CVE-2019-17594 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://access.redhat.com/security/cve/CVE-2019-17594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-base CVE-2019-17595 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://access.redhat.com/security/cve/CVE-2019-17595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-bin CVE-2019-17594 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://access.redhat.com/security/cve/CVE-2019-17594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-bin CVE-2019-17595 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://access.redhat.com/security/cve/CVE-2019-17595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
nodejs CVE-2018-12115 MEDIUM 10.15.0-1nodesource1
Expand...http://www.securityfocus.com/bid/105127
https://access.redhat.com/errata/RHSA-2018:2552
https://access.redhat.com/errata/RHSA-2018:2553
https://access.redhat.com/errata/RHSA-2018:2944
https://access.redhat.com/errata/RHSA-2018:2949
https://access.redhat.com/errata/RHSA-2018:3537
https://access.redhat.com/security/cve/CVE-2018-12115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12115
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
nodejs CVE-2018-12116 MEDIUM 10.15.0-1nodesource1
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://access.redhat.com/security/cve/CVE-2018-12116
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12116
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://nvd.nist.gov/vuln/detail/CVE-2018-12116
https://security.gentoo.org/glsa/202003-48
nodejs CVE-2018-12121 MEDIUM 10.15.0-1nodesource1
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://access.redhat.com/errata/RHSA-2019:2258
https://access.redhat.com/errata/RHSA-2019:3497
https://access.redhat.com/security/cve/CVE-2018-12121
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-12121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12121
https://linux.oracle.com/cve/CVE-2018-12121.html
https://linux.oracle.com/errata/ELSA-2019-3497.html
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://nvd.nist.gov/vuln/detail/CVE-2018-12121
https://security.gentoo.org/glsa/202003-48
nodejs CVE-2018-12122 MEDIUM 10.15.0-1nodesource1
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://access.redhat.com/security/cve/CVE-2018-12122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12122
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://nvd.nist.gov/vuln/detail/CVE-2018-12122
https://security.gentoo.org/glsa/202003-48
nodejs CVE-2018-7160 MEDIUM 10.15.0-1nodesource1
Expand...https://access.redhat.com/security/cve/CVE-2018-7160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K63025104?utm_source=f5support&utm_medium=RSS
nodejs CVE-2018-7167 MEDIUM 10.15.0-1nodesource1
Expand...http://www.securityfocus.com/bid/106363
https://access.redhat.com/security/cve/CVE-2018-7167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7167
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/#calls-to-buffer-fill-and-or-buffer-alloc-may-hang-cve-2018-7167
https://nvd.nist.gov/vuln/detail/CVE-2018-7167
https://security.gentoo.org/glsa/202003-48
nodejs CVE-2019-5737 MEDIUM 10.15.0-1nodesource1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html
https://access.redhat.com/errata/RHSA-2019:1821
https://access.redhat.com/security/cve/CVE-2019-5737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5737
https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/
https://nodejs.org/ja/blog/vulnerability/february-2019-security-releases/
https://nvd.nist.gov/vuln/detail/CVE-2019-5737
https://security.gentoo.org/glsa/202003-48
https://security.netapp.com/advisory/ntap-20190502-0008/
nodejs CVE-2018-12123 LOW 10.15.0-1nodesource1
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://access.redhat.com/security/cve/CVE-2018-12123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12123
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://nvd.nist.gov/vuln/detail/CVE-2018-12123
https://security.gentoo.org/glsa/202003-48
nodejs CVE-2018-7159 LOW 10.15.0-1nodesource1
Expand...https://access.redhat.com/errata/RHSA-2019:2258
https://access.redhat.com/security/cve/CVE-2018-7159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7159
https://linux.oracle.com/cve/CVE-2018-7159.html
https://linux.oracle.com/errata/ELSA-2019-2258.html
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K27228191?utm_source=f5support&utm_medium=RSS
openjdk-8-jdk CVE-2019-2684 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.openwall.com/lists/oss-security/2020/09/01/4
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
https://access.redhat.com/security/cve/CVE-2019-2684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2684
https://linux.oracle.com/cve/CVE-2019-2684.html
https://linux.oracle.com/errata/ELSA-2019-1518.html
https://lists.apache.org/thread.html/38a01302c92ae513910d8c851a2d111736565bd698be4e3af3e4c063@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/71bd3e4e222479c266eaafc8d0c171ef5782a69b52f68df11b650ed7@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c58d6c3b49c615916b163809f963a55421cac2264885739508e68108@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/f7f54b4888060d99f59993f006e25005a2b58db0c07ff866bdcd6f17@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r1fd117082b992e7d43c1286e966c285f98aa362e685695d999ff42f7@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r718e01f61b35409a4f7a3ccbc1cb5136a1558a9f9c2cb8d4ca9be1ce@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rab8d90d28f944d84e4d7852f355a25c89451ae02c2decc4d355a9cfc@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152@%3Cdev.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152@%3Cuser.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.f5.com/csp/article/K11175903?utm_source=f5support&utm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jdk CVE-2019-2697 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/security/cve/CVE-2019-2697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2697
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jdk CVE-2019-2698 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/security/cve/CVE-2019-2698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2698
https://linux.oracle.com/cve/CVE-2019-2698.html
https://linux.oracle.com/errata/ELSA-2019-1146.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
openjdk-8-jdk CVE-2019-2745 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/security/cve/CVE-2019-2745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2745
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2745.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://usn.ubuntu.com/4080-1/
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk CVE-2019-2762 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2762
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2762.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk CVE-2019-2769 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2769
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2769.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
openjdk-8-jdk CVE-2019-2786 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2786
https://linux.oracle.com/cve/CVE-2019-2786.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk CVE-2019-2816 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2816
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2816.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk CVE-2019-2842 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/security/cve/CVE-2019-2842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2842
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2842.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://usn.ubuntu.com/4080-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk CVE-2019-2894 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/security/cve/CVE-2019-2894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2894
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://minerva.crocs.fi.muni.cz/
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2945 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2945
https://linux.oracle.com/cve/CVE-2019-2945.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2949 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/security/cve/CVE-2019-2949
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2949
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2949.html
https://linux.oracle.com/errata/ELSA-2019-3136.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://support.f5.com/csp/article/K54213762?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2962 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2962
https://linux.oracle.com/cve/CVE-2019-2962.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2964 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2964
https://linux.oracle.com/cve/CVE-2019-2964.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2973 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2973
https://linux.oracle.com/cve/CVE-2019-2973.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2975 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2975
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2975.html
https://linux.oracle.com/errata/ELSA-2019-3136.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2978 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2978
https://linux.oracle.com/cve/CVE-2019-2978.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2981 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2981
https://linux.oracle.com/cve/CVE-2019-2981.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2983 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2983
https://linux.oracle.com/cve/CVE-2019-2983.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2987 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/security/cve/CVE-2019-2987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2987
https://linux.oracle.com/cve/CVE-2019-2987.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
https://www.oracle.com/security-alerts/cpuoct2019.html
openjdk-8-jdk CVE-2019-2988 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2988
https://linux.oracle.com/cve/CVE-2019-2988.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2989 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2989
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2989.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2992 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2992
https://linux.oracle.com/cve/CVE-2019-2992.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-2999 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2999
https://linux.oracle.com/cve/CVE-2019-2999.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk CVE-2019-7317 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.securityfocus.com/bid/108098
https://access.redhat.com/errata/RHSA-2019:1265
https://access.redhat.com/errata/RHSA-2019:1267
https://access.redhat.com/errata/RHSA-2019:1269
https://access.redhat.com/errata/RHSA-2019:1308
https://access.redhat.com/errata/RHSA-2019:1309
https://access.redhat.com/errata/RHSA-2019:1310
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-7317
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7317
https://github.com/glennrp/libpng/issues/275
https://linux.oracle.com/cve/CVE-2019-7317.html
https://linux.oracle.com/errata/ELSA-2019-1310.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html
https://seclists.org/bugtraq/2019/Apr/30
https://seclists.org/bugtraq/2019/Apr/36
https://seclists.org/bugtraq/2019/May/56
https://seclists.org/bugtraq/2019/May/59
https://seclists.org/bugtraq/2019/May/67
https://security.gentoo.org/glsa/201908-02
https://security.netapp.com/advisory/ntap-20190719-0005/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-3962-1
https://ubuntu.com/security/notices/USN-3991-1
https://ubuntu.com/security/notices/USN-3997-1
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/3962-1/
https://usn.ubuntu.com/3991-1/
https://usn.ubuntu.com/3997-1/
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.debian.org/security/2019/dsa-4435
https://www.debian.org/security/2019/dsa-4448
https://www.debian.org/security/2019/dsa-4451
https://www.mozilla.org/en-US/security/advisories/mfsa2019-13/#CVE-2019-7317
https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/#CVE-2019-7317
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk CVE-2020-14556 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14556
https://linux.oracle.com/cve/CVE-2020-14556.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk CVE-2020-14577 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14577
https://linux.oracle.com/cve/CVE-2020-14577.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk CVE-2020-14578 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14578
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14578.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk CVE-2020-14579 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14579
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14579.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk CVE-2020-14581 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14581
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk CVE-2020-14583 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14583
https://linux.oracle.com/cve/CVE-2020-14583.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk CVE-2020-14593 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14593
https://linux.oracle.com/cve/CVE-2020-14593.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk CVE-2020-14621 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14621
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14621.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.apache.org/thread.html/rf96c5afb26b596b4b97883aa90b6c0b0fc4c26aaeea7123c21912103@%3Cj-users.xerces.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk CVE-2020-14779 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779
https://linux.oracle.com/cve/CVE-2020-14779.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk CVE-2020-14781 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781
https://linux.oracle.com/cve/CVE-2020-14781.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk CVE-2020-14782 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782
https://linux.oracle.com/cve/CVE-2020-14782.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk CVE-2020-14792 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792
https://linux.oracle.com/cve/CVE-2020-14792.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk CVE-2020-14796 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796
https://linux.oracle.com/cve/CVE-2020-14796.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk CVE-2020-14797 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797
https://linux.oracle.com/cve/CVE-2020-14797.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk CVE-2020-14798 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk CVE-2020-14803 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803
https://linux.oracle.com/cve/CVE-2020-14803.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk CVE-2020-2601 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2601
https://linux.oracle.com/cve/CVE-2020-2601.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk CVE-2020-2604 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2604
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2604
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2604.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/java/javase/11-0-6-oracle-relnotes-5813175.html
https://www.oracle.com/technetwork/java/javase/13-0-2-relnotes-5812268.html
https://www.oracle.com/technetwork/java/javase/8u241-relnotes-5813177.html
https://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_251
openjdk-8-jdk CVE-2020-2659 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2659
https://linux.oracle.com/cve/CVE-2020-2659.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk CVE-2020-2800 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2800
https://linux.oracle.com/cve/CVE-2020-2800.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk CVE-2020-2803 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2803
https://linux.oracle.com/cve/CVE-2020-2803.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk CVE-2020-2805 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2805
https://linux.oracle.com/cve/CVE-2020-2805.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk CVE-2020-2830 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2830
https://kc.mcafee.com/corporate/index?page=content&id=SB10318
https://linux.oracle.com/cve/CVE-2020-2830.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk CVE-2021-2163 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u292-b10-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163
https://linux.oracle.com/cve/CVE-2021-2163.html
https://linux.oracle.com/errata/ELSA-2021-1307.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/
https://rhn.redhat.com/errata/RHSA-2021-1301.html
https://security.netapp.com/advisory/ntap-20210513-0001/
https://ubuntu.com/security/notices/USN-4892-1
https://www.debian.org/security/2021/dsa-4899
https://www.oracle.com/security-alerts/cpuapr2021.html
openjdk-8-jdk CVE-2021-2341 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html
https://www.oracle.com/java/technologies/javase/8u301-relnotes.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-2369 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2369
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-2388 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35550 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://linux.oracle.com/cve/CVE-2021-35550.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35556 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://linux.oracle.com/cve/CVE-2021-35556.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35559 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://linux.oracle.com/cve/CVE-2021-35559.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35561 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35561
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://linux.oracle.com/cve/CVE-2021-35561.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35564 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://linux.oracle.com/cve/CVE-2021-35564.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35565 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://linux.oracle.com/cve/CVE-2021-35565.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35567 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://linux.oracle.com/cve/CVE-2021-35567.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35578 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://linux.oracle.com/cve/CVE-2021-35578.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35586 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://linux.oracle.com/cve/CVE-2021-35586.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35588 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35588
https://linux.oracle.com/cve/CVE-2021-35588.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2021-35603 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://linux.oracle.com/cve/CVE-2021-35603.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk CVE-2019-2422 LOW 8u191-b12-0ubuntu0.18.04.1 8u191-b12-2ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
http://www.securityfocus.com/bid/106596
https://access.redhat.com/errata/RHSA-2019:0416
https://access.redhat.com/errata/RHSA-2019:0435
https://access.redhat.com/errata/RHSA-2019:0436
https://access.redhat.com/errata/RHSA-2019:0462
https://access.redhat.com/errata/RHSA-2019:0464
https://access.redhat.com/errata/RHSA-2019:0469
https://access.redhat.com/errata/RHSA-2019:0472
https://access.redhat.com/errata/RHSA-2019:0473
https://access.redhat.com/errata/RHSA-2019:0474
https://access.redhat.com/errata/RHSA-2019:0640
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/security/cve/CVE-2019-2422
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2422
https://linux.oracle.com/cve/CVE-2019-2422.html
https://linux.oracle.com/errata/ELSA-2019-0464.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html
https://seclists.org/bugtraq/2019/Mar/27
https://security.gentoo.org/glsa/201903-14
https://security.netapp.com/advisory/ntap-20190118-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us
https://ubuntu.com/security/notices/USN-3875-1
https://ubuntu.com/security/notices/USN-3942-1
https://ubuntu.com/security/notices/USN-3949-1
https://usn.ubuntu.com/3875-1/
https://usn.ubuntu.com/3942-1/
https://usn.ubuntu.com/3949-1/
https://www.debian.org/security/2019/dsa-4410
openjdk-8-jdk CVE-2019-2602 LOW 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
https://access.redhat.com/security/cve/CVE-2019-2602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2602
https://kc.mcafee.com/corporate/index?page=content&id=SB10285
https://linux.oracle.com/cve/CVE-2019-2602.html
https://linux.oracle.com/errata/ELSA-2019-1518.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jdk CVE-2020-2583 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2583
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2583.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk CVE-2020-2590 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2590
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2590
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2590.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk CVE-2020-2593 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2593
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2593.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk CVE-2020-2654 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2654
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2654.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk CVE-2020-2754 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2754
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2754.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk CVE-2020-2755 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2755
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2755.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk CVE-2020-2756 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2756
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2756.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk CVE-2020-2757 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2757
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2757.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk CVE-2020-2773 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2773
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2773.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk CVE-2020-2781 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2781
https://kc.mcafee.com/corporate/index?page=content&id=SB10318
https://linux.oracle.com/cve/CVE-2020-2781.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk-headless CVE-2019-2684 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.openwall.com/lists/oss-security/2020/09/01/4
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
https://access.redhat.com/security/cve/CVE-2019-2684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2684
https://linux.oracle.com/cve/CVE-2019-2684.html
https://linux.oracle.com/errata/ELSA-2019-1518.html
https://lists.apache.org/thread.html/38a01302c92ae513910d8c851a2d111736565bd698be4e3af3e4c063@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/71bd3e4e222479c266eaafc8d0c171ef5782a69b52f68df11b650ed7@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c58d6c3b49c615916b163809f963a55421cac2264885739508e68108@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/f7f54b4888060d99f59993f006e25005a2b58db0c07ff866bdcd6f17@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r1fd117082b992e7d43c1286e966c285f98aa362e685695d999ff42f7@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r718e01f61b35409a4f7a3ccbc1cb5136a1558a9f9c2cb8d4ca9be1ce@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rab8d90d28f944d84e4d7852f355a25c89451ae02c2decc4d355a9cfc@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152@%3Cdev.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152@%3Cuser.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.f5.com/csp/article/K11175903?utm_source=f5support&utm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jdk-headless CVE-2019-2697 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/security/cve/CVE-2019-2697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2697
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jdk-headless CVE-2019-2698 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/security/cve/CVE-2019-2698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2698
https://linux.oracle.com/cve/CVE-2019-2698.html
https://linux.oracle.com/errata/ELSA-2019-1146.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
openjdk-8-jdk-headless CVE-2019-2745 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/security/cve/CVE-2019-2745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2745
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2745.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://usn.ubuntu.com/4080-1/
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk-headless CVE-2019-2762 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2762
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2762.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk-headless CVE-2019-2769 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2769
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2769.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
openjdk-8-jdk-headless CVE-2019-2786 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2786
https://linux.oracle.com/cve/CVE-2019-2786.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk-headless CVE-2019-2816 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2816
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2816.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk-headless CVE-2019-2842 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/security/cve/CVE-2019-2842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2842
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2842.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://usn.ubuntu.com/4080-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk-headless CVE-2019-2894 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/security/cve/CVE-2019-2894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2894
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://minerva.crocs.fi.muni.cz/
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2945 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2945
https://linux.oracle.com/cve/CVE-2019-2945.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2949 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/security/cve/CVE-2019-2949
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2949
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2949.html
https://linux.oracle.com/errata/ELSA-2019-3136.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://support.f5.com/csp/article/K54213762?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2962 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2962
https://linux.oracle.com/cve/CVE-2019-2962.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2964 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2964
https://linux.oracle.com/cve/CVE-2019-2964.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2973 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2973
https://linux.oracle.com/cve/CVE-2019-2973.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2975 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2975
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2975.html
https://linux.oracle.com/errata/ELSA-2019-3136.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2978 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2978
https://linux.oracle.com/cve/CVE-2019-2978.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2981 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2981
https://linux.oracle.com/cve/CVE-2019-2981.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2983 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2983
https://linux.oracle.com/cve/CVE-2019-2983.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2987 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/security/cve/CVE-2019-2987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2987
https://linux.oracle.com/cve/CVE-2019-2987.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
https://www.oracle.com/security-alerts/cpuoct2019.html
openjdk-8-jdk-headless CVE-2019-2988 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2988
https://linux.oracle.com/cve/CVE-2019-2988.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2989 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2989
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2989.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2992 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2992
https://linux.oracle.com/cve/CVE-2019-2992.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-2999 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2999
https://linux.oracle.com/cve/CVE-2019-2999.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jdk-headless CVE-2019-7317 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.securityfocus.com/bid/108098
https://access.redhat.com/errata/RHSA-2019:1265
https://access.redhat.com/errata/RHSA-2019:1267
https://access.redhat.com/errata/RHSA-2019:1269
https://access.redhat.com/errata/RHSA-2019:1308
https://access.redhat.com/errata/RHSA-2019:1309
https://access.redhat.com/errata/RHSA-2019:1310
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-7317
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7317
https://github.com/glennrp/libpng/issues/275
https://linux.oracle.com/cve/CVE-2019-7317.html
https://linux.oracle.com/errata/ELSA-2019-1310.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html
https://seclists.org/bugtraq/2019/Apr/30
https://seclists.org/bugtraq/2019/Apr/36
https://seclists.org/bugtraq/2019/May/56
https://seclists.org/bugtraq/2019/May/59
https://seclists.org/bugtraq/2019/May/67
https://security.gentoo.org/glsa/201908-02
https://security.netapp.com/advisory/ntap-20190719-0005/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-3962-1
https://ubuntu.com/security/notices/USN-3991-1
https://ubuntu.com/security/notices/USN-3997-1
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/3962-1/
https://usn.ubuntu.com/3991-1/
https://usn.ubuntu.com/3997-1/
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.debian.org/security/2019/dsa-4435
https://www.debian.org/security/2019/dsa-4448
https://www.debian.org/security/2019/dsa-4451
https://www.mozilla.org/en-US/security/advisories/mfsa2019-13/#CVE-2019-7317
https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/#CVE-2019-7317
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jdk-headless CVE-2020-14556 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14556
https://linux.oracle.com/cve/CVE-2020-14556.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk-headless CVE-2020-14577 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14577
https://linux.oracle.com/cve/CVE-2020-14577.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk-headless CVE-2020-14578 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14578
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14578.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk-headless CVE-2020-14579 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14579
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14579.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk-headless CVE-2020-14581 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14581
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk-headless CVE-2020-14583 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14583
https://linux.oracle.com/cve/CVE-2020-14583.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk-headless CVE-2020-14593 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14593
https://linux.oracle.com/cve/CVE-2020-14593.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk-headless CVE-2020-14621 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14621
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14621.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.apache.org/thread.html/rf96c5afb26b596b4b97883aa90b6c0b0fc4c26aaeea7123c21912103@%3Cj-users.xerces.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jdk-headless CVE-2020-14779 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779
https://linux.oracle.com/cve/CVE-2020-14779.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk-headless CVE-2020-14781 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781
https://linux.oracle.com/cve/CVE-2020-14781.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk-headless CVE-2020-14782 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782
https://linux.oracle.com/cve/CVE-2020-14782.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk-headless CVE-2020-14792 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792
https://linux.oracle.com/cve/CVE-2020-14792.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk-headless CVE-2020-14796 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796
https://linux.oracle.com/cve/CVE-2020-14796.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk-headless CVE-2020-14797 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797
https://linux.oracle.com/cve/CVE-2020-14797.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk-headless CVE-2020-14798 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk-headless CVE-2020-14803 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803
https://linux.oracle.com/cve/CVE-2020-14803.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jdk-headless CVE-2020-2601 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2601
https://linux.oracle.com/cve/CVE-2020-2601.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk-headless CVE-2020-2604 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2604
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2604
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2604.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/java/javase/11-0-6-oracle-relnotes-5813175.html
https://www.oracle.com/technetwork/java/javase/13-0-2-relnotes-5812268.html
https://www.oracle.com/technetwork/java/javase/8u241-relnotes-5813177.html
https://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_251
openjdk-8-jdk-headless CVE-2020-2659 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2659
https://linux.oracle.com/cve/CVE-2020-2659.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk-headless CVE-2020-2800 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2800
https://linux.oracle.com/cve/CVE-2020-2800.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk-headless CVE-2020-2803 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2803
https://linux.oracle.com/cve/CVE-2020-2803.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk-headless CVE-2020-2805 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2805
https://linux.oracle.com/cve/CVE-2020-2805.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk-headless CVE-2020-2830 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2830
https://kc.mcafee.com/corporate/index?page=content&id=SB10318
https://linux.oracle.com/cve/CVE-2020-2830.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk-headless CVE-2021-2163 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u292-b10-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163
https://linux.oracle.com/cve/CVE-2021-2163.html
https://linux.oracle.com/errata/ELSA-2021-1307.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/
https://rhn.redhat.com/errata/RHSA-2021-1301.html
https://security.netapp.com/advisory/ntap-20210513-0001/
https://ubuntu.com/security/notices/USN-4892-1
https://www.debian.org/security/2021/dsa-4899
https://www.oracle.com/security-alerts/cpuapr2021.html
openjdk-8-jdk-headless CVE-2021-2341 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html
https://www.oracle.com/java/technologies/javase/8u301-relnotes.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-2369 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2369
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-2388 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35550 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://linux.oracle.com/cve/CVE-2021-35550.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35556 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://linux.oracle.com/cve/CVE-2021-35556.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35559 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://linux.oracle.com/cve/CVE-2021-35559.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35561 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35561
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://linux.oracle.com/cve/CVE-2021-35561.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35564 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://linux.oracle.com/cve/CVE-2021-35564.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35565 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://linux.oracle.com/cve/CVE-2021-35565.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35567 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://linux.oracle.com/cve/CVE-2021-35567.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35578 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://linux.oracle.com/cve/CVE-2021-35578.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35586 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://linux.oracle.com/cve/CVE-2021-35586.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35588 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35588
https://linux.oracle.com/cve/CVE-2021-35588.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2021-35603 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://linux.oracle.com/cve/CVE-2021-35603.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jdk-headless CVE-2019-2422 LOW 8u191-b12-0ubuntu0.18.04.1 8u191-b12-2ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
http://www.securityfocus.com/bid/106596
https://access.redhat.com/errata/RHSA-2019:0416
https://access.redhat.com/errata/RHSA-2019:0435
https://access.redhat.com/errata/RHSA-2019:0436
https://access.redhat.com/errata/RHSA-2019:0462
https://access.redhat.com/errata/RHSA-2019:0464
https://access.redhat.com/errata/RHSA-2019:0469
https://access.redhat.com/errata/RHSA-2019:0472
https://access.redhat.com/errata/RHSA-2019:0473
https://access.redhat.com/errata/RHSA-2019:0474
https://access.redhat.com/errata/RHSA-2019:0640
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/security/cve/CVE-2019-2422
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2422
https://linux.oracle.com/cve/CVE-2019-2422.html
https://linux.oracle.com/errata/ELSA-2019-0464.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html
https://seclists.org/bugtraq/2019/Mar/27
https://security.gentoo.org/glsa/201903-14
https://security.netapp.com/advisory/ntap-20190118-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us
https://ubuntu.com/security/notices/USN-3875-1
https://ubuntu.com/security/notices/USN-3942-1
https://ubuntu.com/security/notices/USN-3949-1
https://usn.ubuntu.com/3875-1/
https://usn.ubuntu.com/3942-1/
https://usn.ubuntu.com/3949-1/
https://www.debian.org/security/2019/dsa-4410
openjdk-8-jdk-headless CVE-2019-2602 LOW 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
https://access.redhat.com/security/cve/CVE-2019-2602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2602
https://kc.mcafee.com/corporate/index?page=content&id=SB10285
https://linux.oracle.com/cve/CVE-2019-2602.html
https://linux.oracle.com/errata/ELSA-2019-1518.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jdk-headless CVE-2020-2583 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2583
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2583.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk-headless CVE-2020-2590 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2590
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2590
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2590.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk-headless CVE-2020-2593 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2593
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2593.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk-headless CVE-2020-2654 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2654
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2654.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jdk-headless CVE-2020-2754 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2754
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2754.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk-headless CVE-2020-2755 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2755
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2755.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk-headless CVE-2020-2756 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2756
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2756.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk-headless CVE-2020-2757 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2757
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2757.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk-headless CVE-2020-2773 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2773
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2773.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jdk-headless CVE-2020-2781 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2781
https://kc.mcafee.com/corporate/index?page=content&id=SB10318
https://linux.oracle.com/cve/CVE-2020-2781.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre CVE-2019-2684 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.openwall.com/lists/oss-security/2020/09/01/4
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
https://access.redhat.com/security/cve/CVE-2019-2684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2684
https://linux.oracle.com/cve/CVE-2019-2684.html
https://linux.oracle.com/errata/ELSA-2019-1518.html
https://lists.apache.org/thread.html/38a01302c92ae513910d8c851a2d111736565bd698be4e3af3e4c063@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/71bd3e4e222479c266eaafc8d0c171ef5782a69b52f68df11b650ed7@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c58d6c3b49c615916b163809f963a55421cac2264885739508e68108@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/f7f54b4888060d99f59993f006e25005a2b58db0c07ff866bdcd6f17@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r1fd117082b992e7d43c1286e966c285f98aa362e685695d999ff42f7@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r718e01f61b35409a4f7a3ccbc1cb5136a1558a9f9c2cb8d4ca9be1ce@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rab8d90d28f944d84e4d7852f355a25c89451ae02c2decc4d355a9cfc@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152@%3Cdev.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152@%3Cuser.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.f5.com/csp/article/K11175903?utm_source=f5support&utm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jre CVE-2019-2697 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/security/cve/CVE-2019-2697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2697
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jre CVE-2019-2698 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/security/cve/CVE-2019-2698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2698
https://linux.oracle.com/cve/CVE-2019-2698.html
https://linux.oracle.com/errata/ELSA-2019-1146.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
openjdk-8-jre CVE-2019-2745 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/security/cve/CVE-2019-2745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2745
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2745.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://usn.ubuntu.com/4080-1/
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre CVE-2019-2762 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2762
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2762.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre CVE-2019-2769 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2769
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2769.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
openjdk-8-jre CVE-2019-2786 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2786
https://linux.oracle.com/cve/CVE-2019-2786.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre CVE-2019-2816 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2816
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2816.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre CVE-2019-2842 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/security/cve/CVE-2019-2842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2842
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2842.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://usn.ubuntu.com/4080-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre CVE-2019-2894 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/security/cve/CVE-2019-2894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2894
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://minerva.crocs.fi.muni.cz/
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2945 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2945
https://linux.oracle.com/cve/CVE-2019-2945.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2949 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/security/cve/CVE-2019-2949
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2949
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2949.html
https://linux.oracle.com/errata/ELSA-2019-3136.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://support.f5.com/csp/article/K54213762?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2962 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2962
https://linux.oracle.com/cve/CVE-2019-2962.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2964 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2964
https://linux.oracle.com/cve/CVE-2019-2964.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2973 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2973
https://linux.oracle.com/cve/CVE-2019-2973.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2975 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2975
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2975.html
https://linux.oracle.com/errata/ELSA-2019-3136.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2978 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2978
https://linux.oracle.com/cve/CVE-2019-2978.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2981 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2981
https://linux.oracle.com/cve/CVE-2019-2981.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2983 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2983
https://linux.oracle.com/cve/CVE-2019-2983.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2987 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/security/cve/CVE-2019-2987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2987
https://linux.oracle.com/cve/CVE-2019-2987.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
https://www.oracle.com/security-alerts/cpuoct2019.html
openjdk-8-jre CVE-2019-2988 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2988
https://linux.oracle.com/cve/CVE-2019-2988.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2989 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2989
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2989.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2992 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2992
https://linux.oracle.com/cve/CVE-2019-2992.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-2999 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2999
https://linux.oracle.com/cve/CVE-2019-2999.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre CVE-2019-7317 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.securityfocus.com/bid/108098
https://access.redhat.com/errata/RHSA-2019:1265
https://access.redhat.com/errata/RHSA-2019:1267
https://access.redhat.com/errata/RHSA-2019:1269
https://access.redhat.com/errata/RHSA-2019:1308
https://access.redhat.com/errata/RHSA-2019:1309
https://access.redhat.com/errata/RHSA-2019:1310
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-7317
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7317
https://github.com/glennrp/libpng/issues/275
https://linux.oracle.com/cve/CVE-2019-7317.html
https://linux.oracle.com/errata/ELSA-2019-1310.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html
https://seclists.org/bugtraq/2019/Apr/30
https://seclists.org/bugtraq/2019/Apr/36
https://seclists.org/bugtraq/2019/May/56
https://seclists.org/bugtraq/2019/May/59
https://seclists.org/bugtraq/2019/May/67
https://security.gentoo.org/glsa/201908-02
https://security.netapp.com/advisory/ntap-20190719-0005/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-3962-1
https://ubuntu.com/security/notices/USN-3991-1
https://ubuntu.com/security/notices/USN-3997-1
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/3962-1/
https://usn.ubuntu.com/3991-1/
https://usn.ubuntu.com/3997-1/
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.debian.org/security/2019/dsa-4435
https://www.debian.org/security/2019/dsa-4448
https://www.debian.org/security/2019/dsa-4451
https://www.mozilla.org/en-US/security/advisories/mfsa2019-13/#CVE-2019-7317
https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/#CVE-2019-7317
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre CVE-2020-14556 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14556
https://linux.oracle.com/cve/CVE-2020-14556.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre CVE-2020-14577 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14577
https://linux.oracle.com/cve/CVE-2020-14577.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre CVE-2020-14578 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14578
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14578.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre CVE-2020-14579 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14579
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14579.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre CVE-2020-14581 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14581
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre CVE-2020-14583 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14583
https://linux.oracle.com/cve/CVE-2020-14583.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre CVE-2020-14593 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14593
https://linux.oracle.com/cve/CVE-2020-14593.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre CVE-2020-14621 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14621
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14621.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.apache.org/thread.html/rf96c5afb26b596b4b97883aa90b6c0b0fc4c26aaeea7123c21912103@%3Cj-users.xerces.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre CVE-2020-14779 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779
https://linux.oracle.com/cve/CVE-2020-14779.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre CVE-2020-14781 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781
https://linux.oracle.com/cve/CVE-2020-14781.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre CVE-2020-14782 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782
https://linux.oracle.com/cve/CVE-2020-14782.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre CVE-2020-14792 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792
https://linux.oracle.com/cve/CVE-2020-14792.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre CVE-2020-14796 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796
https://linux.oracle.com/cve/CVE-2020-14796.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre CVE-2020-14797 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797
https://linux.oracle.com/cve/CVE-2020-14797.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre CVE-2020-14798 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre CVE-2020-14803 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803
https://linux.oracle.com/cve/CVE-2020-14803.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre CVE-2020-2601 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2601
https://linux.oracle.com/cve/CVE-2020-2601.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre CVE-2020-2604 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2604
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2604
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2604.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/java/javase/11-0-6-oracle-relnotes-5813175.html
https://www.oracle.com/technetwork/java/javase/13-0-2-relnotes-5812268.html
https://www.oracle.com/technetwork/java/javase/8u241-relnotes-5813177.html
https://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_251
openjdk-8-jre CVE-2020-2659 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2659
https://linux.oracle.com/cve/CVE-2020-2659.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre CVE-2020-2800 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2800
https://linux.oracle.com/cve/CVE-2020-2800.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre CVE-2020-2803 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2803
https://linux.oracle.com/cve/CVE-2020-2803.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre CVE-2020-2805 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2805
https://linux.oracle.com/cve/CVE-2020-2805.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre CVE-2020-2830 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2830
https://kc.mcafee.com/corporate/index?page=content&id=SB10318
https://linux.oracle.com/cve/CVE-2020-2830.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre CVE-2021-2163 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u292-b10-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163
https://linux.oracle.com/cve/CVE-2021-2163.html
https://linux.oracle.com/errata/ELSA-2021-1307.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/
https://rhn.redhat.com/errata/RHSA-2021-1301.html
https://security.netapp.com/advisory/ntap-20210513-0001/
https://ubuntu.com/security/notices/USN-4892-1
https://www.debian.org/security/2021/dsa-4899
https://www.oracle.com/security-alerts/cpuapr2021.html
openjdk-8-jre CVE-2021-2341 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html
https://www.oracle.com/java/technologies/javase/8u301-relnotes.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-2369 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2369
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-2388 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35550 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://linux.oracle.com/cve/CVE-2021-35550.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35556 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://linux.oracle.com/cve/CVE-2021-35556.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35559 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://linux.oracle.com/cve/CVE-2021-35559.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35561 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35561
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://linux.oracle.com/cve/CVE-2021-35561.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35564 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://linux.oracle.com/cve/CVE-2021-35564.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35565 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://linux.oracle.com/cve/CVE-2021-35565.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35567 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://linux.oracle.com/cve/CVE-2021-35567.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35578 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://linux.oracle.com/cve/CVE-2021-35578.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35586 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://linux.oracle.com/cve/CVE-2021-35586.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35588 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35588
https://linux.oracle.com/cve/CVE-2021-35588.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35603 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://linux.oracle.com/cve/CVE-2021-35603.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2019-2422 LOW 8u191-b12-0ubuntu0.18.04.1 8u191-b12-2ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
http://www.securityfocus.com/bid/106596
https://access.redhat.com/errata/RHSA-2019:0416
https://access.redhat.com/errata/RHSA-2019:0435
https://access.redhat.com/errata/RHSA-2019:0436
https://access.redhat.com/errata/RHSA-2019:0462
https://access.redhat.com/errata/RHSA-2019:0464
https://access.redhat.com/errata/RHSA-2019:0469
https://access.redhat.com/errata/RHSA-2019:0472
https://access.redhat.com/errata/RHSA-2019:0473
https://access.redhat.com/errata/RHSA-2019:0474
https://access.redhat.com/errata/RHSA-2019:0640
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/security/cve/CVE-2019-2422
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2422
https://linux.oracle.com/cve/CVE-2019-2422.html
https://linux.oracle.com/errata/ELSA-2019-0464.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html
https://seclists.org/bugtraq/2019/Mar/27
https://security.gentoo.org/glsa/201903-14
https://security.netapp.com/advisory/ntap-20190118-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us
https://ubuntu.com/security/notices/USN-3875-1
https://ubuntu.com/security/notices/USN-3942-1
https://ubuntu.com/security/notices/USN-3949-1
https://usn.ubuntu.com/3875-1/
https://usn.ubuntu.com/3942-1/
https://usn.ubuntu.com/3949-1/
https://www.debian.org/security/2019/dsa-4410
openjdk-8-jre CVE-2019-2602 LOW 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
https://access.redhat.com/security/cve/CVE-2019-2602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2602
https://kc.mcafee.com/corporate/index?page=content&id=SB10285
https://linux.oracle.com/cve/CVE-2019-2602.html
https://linux.oracle.com/errata/ELSA-2019-1518.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jre CVE-2020-2583 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2583
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2583.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre CVE-2020-2590 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2590
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2590
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2590.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre CVE-2020-2593 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2593
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2593.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre CVE-2020-2654 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2654
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2654.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre CVE-2020-2754 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2754
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2754.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre CVE-2020-2755 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2755
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2755.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre CVE-2020-2756 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2756
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2756.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre CVE-2020-2757 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2757
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2757.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre CVE-2020-2773 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2773
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2773.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre CVE-2020-2781 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2781
https://kc.mcafee.com/corporate/index?page=content&id=SB10318
https://linux.oracle.com/cve/CVE-2020-2781.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre-headless CVE-2019-2684 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.openwall.com/lists/oss-security/2020/09/01/4
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
https://access.redhat.com/security/cve/CVE-2019-2684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2684
https://linux.oracle.com/cve/CVE-2019-2684.html
https://linux.oracle.com/errata/ELSA-2019-1518.html
https://lists.apache.org/thread.html/38a01302c92ae513910d8c851a2d111736565bd698be4e3af3e4c063@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/71bd3e4e222479c266eaafc8d0c171ef5782a69b52f68df11b650ed7@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c58d6c3b49c615916b163809f963a55421cac2264885739508e68108@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/f7f54b4888060d99f59993f006e25005a2b58db0c07ff866bdcd6f17@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r1fd117082b992e7d43c1286e966c285f98aa362e685695d999ff42f7@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r718e01f61b35409a4f7a3ccbc1cb5136a1558a9f9c2cb8d4ca9be1ce@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rab8d90d28f944d84e4d7852f355a25c89451ae02c2decc4d355a9cfc@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152@%3Cdev.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152@%3Cuser.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.f5.com/csp/article/K11175903?utm_source=f5support&utm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jre-headless CVE-2019-2697 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/security/cve/CVE-2019-2697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2697
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jre-headless CVE-2019-2698 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/security/cve/CVE-2019-2698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2698
https://linux.oracle.com/cve/CVE-2019-2698.html
https://linux.oracle.com/errata/ELSA-2019-1146.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
openjdk-8-jre-headless CVE-2019-2745 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/security/cve/CVE-2019-2745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2745
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2745.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://usn.ubuntu.com/4080-1/
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre-headless CVE-2019-2762 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2762
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2762.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre-headless CVE-2019-2769 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2769
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2769.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
openjdk-8-jre-headless CVE-2019-2786 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2786
https://linux.oracle.com/cve/CVE-2019-2786.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre-headless CVE-2019-2816 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-2816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2816
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2816.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre-headless CVE-2019-2842 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/security/cve/CVE-2019-2842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2842
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://linux.oracle.com/cve/CVE-2019-2842.html
https://linux.oracle.com/errata/ELSA-2019-1840.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-4080-1
https://usn.ubuntu.com/4080-1/
https://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre-headless CVE-2019-2894 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/security/cve/CVE-2019-2894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2894
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://minerva.crocs.fi.muni.cz/
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2945 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2945
https://linux.oracle.com/cve/CVE-2019-2945.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2949 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/security/cve/CVE-2019-2949
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2949
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2949.html
https://linux.oracle.com/errata/ELSA-2019-3136.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://support.f5.com/csp/article/K54213762?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2962 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2962
https://linux.oracle.com/cve/CVE-2019-2962.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2964 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2964
https://linux.oracle.com/cve/CVE-2019-2964.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2973 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2973
https://linux.oracle.com/cve/CVE-2019-2973.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2975 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2975
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2975.html
https://linux.oracle.com/errata/ELSA-2019-3136.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2978 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2978
https://linux.oracle.com/cve/CVE-2019-2978.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2981 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2981
https://linux.oracle.com/cve/CVE-2019-2981.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2983 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2983
https://linux.oracle.com/cve/CVE-2019-2983.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2987 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/security/cve/CVE-2019-2987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2987
https://linux.oracle.com/cve/CVE-2019-2987.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
https://www.oracle.com/security-alerts/cpuoct2019.html
openjdk-8-jre-headless CVE-2019-2988 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2988
https://linux.oracle.com/cve/CVE-2019-2988.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2989 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2989
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2019-2989.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2992 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2992
https://linux.oracle.com/cve/CVE-2019-2992.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-2999 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u232-b09-0ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/security/cve/CVE-2019-2999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2999
https://linux.oracle.com/cve/CVE-2019-2999.html
https://linux.oracle.com/errata/ELSA-2019-3158.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
openjdk-8-jre-headless CVE-2019-7317 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u222-b10-1ubuntu1~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.securityfocus.com/bid/108098
https://access.redhat.com/errata/RHSA-2019:1265
https://access.redhat.com/errata/RHSA-2019:1267
https://access.redhat.com/errata/RHSA-2019:1269
https://access.redhat.com/errata/RHSA-2019:1308
https://access.redhat.com/errata/RHSA-2019:1309
https://access.redhat.com/errata/RHSA-2019:1310
https://access.redhat.com/errata/RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2737
https://access.redhat.com/security/cve/CVE-2019-7317
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7317
https://github.com/glennrp/libpng/issues/275
https://linux.oracle.com/cve/CVE-2019-7317.html
https://linux.oracle.com/errata/ELSA-2019-1310.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html
https://seclists.org/bugtraq/2019/Apr/30
https://seclists.org/bugtraq/2019/Apr/36
https://seclists.org/bugtraq/2019/May/56
https://seclists.org/bugtraq/2019/May/59
https://seclists.org/bugtraq/2019/May/67
https://security.gentoo.org/glsa/201908-02
https://security.netapp.com/advisory/ntap-20190719-0005/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
https://ubuntu.com/security/notices/USN-3962-1
https://ubuntu.com/security/notices/USN-3991-1
https://ubuntu.com/security/notices/USN-3997-1
https://ubuntu.com/security/notices/USN-4080-1
https://ubuntu.com/security/notices/USN-4083-1
https://usn.ubuntu.com/3962-1/
https://usn.ubuntu.com/3991-1/
https://usn.ubuntu.com/3997-1/
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
https://www.debian.org/security/2019/dsa-4435
https://www.debian.org/security/2019/dsa-4448
https://www.debian.org/security/2019/dsa-4451
https://www.mozilla.org/en-US/security/advisories/mfsa2019-13/#CVE-2019-7317
https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/#CVE-2019-7317
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
openjdk-8-jre-headless CVE-2020-14556 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14556
https://linux.oracle.com/cve/CVE-2020-14556.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre-headless CVE-2020-14577 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14577
https://linux.oracle.com/cve/CVE-2020-14577.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre-headless CVE-2020-14578 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14578
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14578.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre-headless CVE-2020-14579 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14579
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14579.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre-headless CVE-2020-14581 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14581
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre-headless CVE-2020-14583 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14583
https://linux.oracle.com/cve/CVE-2020-14583.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre-headless CVE-2020-14593 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14593
https://linux.oracle.com/cve/CVE-2020-14593.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre-headless CVE-2020-14621 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u265-b01-0ubuntu2~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14621
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-14621.html
https://linux.oracle.com/errata/ELSA-2020-2985.html
https://lists.apache.org/thread.html/rf96c5afb26b596b4b97883aa90b6c0b0fc4c26aaeea7123c21912103@%3Cj-users.xerces.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
openjdk-8-jre-headless CVE-2020-14779 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779
https://linux.oracle.com/cve/CVE-2020-14779.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre-headless CVE-2020-14781 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781
https://linux.oracle.com/cve/CVE-2020-14781.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre-headless CVE-2020-14782 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782
https://linux.oracle.com/cve/CVE-2020-14782.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre-headless CVE-2020-14792 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792
https://linux.oracle.com/cve/CVE-2020-14792.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre-headless CVE-2020-14796 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796
https://linux.oracle.com/cve/CVE-2020-14796.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre-headless CVE-2020-14797 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797
https://linux.oracle.com/cve/CVE-2020-14797.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre-headless CVE-2020-14798 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre-headless CVE-2020-14803 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u272-b10-0ubuntu1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803
https://linux.oracle.com/cve/CVE-2020-14803.html
https://linux.oracle.com/errata/ELSA-2020-4350.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20201023-0004/
https://ubuntu.com/security/notices/USN-4607-1
https://ubuntu.com/security/notices/USN-4607-2
https://www.debian.org/security/2020/dsa-4779
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
openjdk-8-jre-headless CVE-2020-2601 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2601
https://linux.oracle.com/cve/CVE-2020-2601.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre-headless CVE-2020-2604 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2604
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2604
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2604.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/java/javase/11-0-6-oracle-relnotes-5813175.html
https://www.oracle.com/technetwork/java/javase/13-0-2-relnotes-5812268.html
https://www.oracle.com/technetwork/java/javase/8u241-relnotes-5813177.html
https://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_251
openjdk-8-jre-headless CVE-2020-2659 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2659
https://linux.oracle.com/cve/CVE-2020-2659.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre-headless CVE-2020-2800 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2800
https://linux.oracle.com/cve/CVE-2020-2800.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre-headless CVE-2020-2803 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2803
https://linux.oracle.com/cve/CVE-2020-2803.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre-headless CVE-2020-2805 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2805
https://linux.oracle.com/cve/CVE-2020-2805.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre-headless CVE-2020-2830 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2830
https://kc.mcafee.com/corporate/index?page=content&id=SB10318
https://linux.oracle.com/cve/CVE-2020-2830.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre-headless CVE-2021-2163 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u292-b10-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163
https://linux.oracle.com/cve/CVE-2021-2163.html
https://linux.oracle.com/errata/ELSA-2021-1307.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/
https://rhn.redhat.com/errata/RHSA-2021-1301.html
https://security.netapp.com/advisory/ntap-20210513-0001/
https://ubuntu.com/security/notices/USN-4892-1
https://www.debian.org/security/2021/dsa-4899
https://www.oracle.com/security-alerts/cpuapr2021.html
openjdk-8-jre-headless CVE-2021-2341 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html
https://www.oracle.com/java/technologies/javase/8u301-relnotes.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-2369 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2369
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-2388 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-2388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35550 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://linux.oracle.com/cve/CVE-2021-35550.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35556 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://linux.oracle.com/cve/CVE-2021-35556.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35559 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://linux.oracle.com/cve/CVE-2021-35559.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35561 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35561
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://linux.oracle.com/cve/CVE-2021-35561.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35564 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://linux.oracle.com/cve/CVE-2021-35564.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35565 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://linux.oracle.com/cve/CVE-2021-35565.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35567 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://linux.oracle.com/cve/CVE-2021-35567.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35578 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://linux.oracle.com/cve/CVE-2021-35578.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35586 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://linux.oracle.com/cve/CVE-2021-35586.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35588 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35588
https://linux.oracle.com/cve/CVE-2021-35588.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35603 MEDIUM 8u191-b12-0ubuntu0.18.04.1 8u312-b07-0ubuntu1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2021-35603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://linux.oracle.com/cve/CVE-2021-35603.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2019-2422 LOW 8u191-b12-0ubuntu0.18.04.1 8u191-b12-2ubuntu0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
http://www.securityfocus.com/bid/106596
https://access.redhat.com/errata/RHSA-2019:0416
https://access.redhat.com/errata/RHSA-2019:0435
https://access.redhat.com/errata/RHSA-2019:0436
https://access.redhat.com/errata/RHSA-2019:0462
https://access.redhat.com/errata/RHSA-2019:0464
https://access.redhat.com/errata/RHSA-2019:0469
https://access.redhat.com/errata/RHSA-2019:0472
https://access.redhat.com/errata/RHSA-2019:0473
https://access.redhat.com/errata/RHSA-2019:0474
https://access.redhat.com/errata/RHSA-2019:0640
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/security/cve/CVE-2019-2422
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2422
https://linux.oracle.com/cve/CVE-2019-2422.html
https://linux.oracle.com/errata/ELSA-2019-0464.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html
https://seclists.org/bugtraq/2019/Mar/27
https://security.gentoo.org/glsa/201903-14
https://security.netapp.com/advisory/ntap-20190118-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us
https://ubuntu.com/security/notices/USN-3875-1
https://ubuntu.com/security/notices/USN-3942-1
https://ubuntu.com/security/notices/USN-3949-1
https://usn.ubuntu.com/3875-1/
https://usn.ubuntu.com/3942-1/
https://usn.ubuntu.com/3949-1/
https://www.debian.org/security/2019/dsa-4410
openjdk-8-jre-headless CVE-2019-2602 LOW 8u191-b12-0ubuntu0.18.04.1 8u212-b03-0ubuntu1.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
https://access.redhat.com/security/cve/CVE-2019-2602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2602
https://kc.mcafee.com/corporate/index?page=content&id=SB10285
https://linux.oracle.com/cve/CVE-2019-2602.html
https://linux.oracle.com/errata/ELSA-2019-1518.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
https://ubuntu.com/security/notices/USN-3975-1
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html#AppendixJAVA
openjdk-8-jre-headless CVE-2020-2583 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2583
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2583.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre-headless CVE-2020-2590 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2590
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2590
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2590.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre-headless CVE-2020-2593 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2593
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2593.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre-headless CVE-2020-2654 LOW 8u191-b12-0ubuntu0.18.04.1 8u242-b08-0ubuntu3~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://access.redhat.com/errata/RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0632
https://access.redhat.com/security/cve/CVE-2020-2654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2654
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://linux.oracle.com/cve/CVE-2020-2654.html
https://linux.oracle.com/errata/ELSA-2020-0632.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
https://seclists.org/bugtraq/2020/Feb/22
https://seclists.org/bugtraq/2020/Jan/24
https://security.gentoo.org/glsa/202101-19
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4257-1
https://usn.ubuntu.com/4257-1/
https://www.debian.org/security/2020/dsa-4605
https://www.debian.org/security/2020/dsa-4621
https://www.oracle.com/security-alerts/cpujan2020.html
openjdk-8-jre-headless CVE-2020-2754 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2754
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2754.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre-headless CVE-2020-2755 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2755
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2755.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre-headless CVE-2020-2756 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2756
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2756.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre-headless CVE-2020-2757 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2757
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2757.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre-headless CVE-2020-2773 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2773
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://linux.oracle.com/cve/CVE-2020-2773.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openjdk-8-jre-headless CVE-2020-2781 LOW 8u191-b12-0ubuntu0.18.04.1 8u252-b09-1~18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2020-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2781
https://kc.mcafee.com/corporate/index?page=content&id=SB10318
https://linux.oracle.com/cve/CVE-2020-2781.html
https://linux.oracle.com/errata/ELSA-2020-1515.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
https://security.gentoo.org/glsa/202006-22
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4337-1
https://usn.ubuntu.com/4337-1/
https://www.debian.org/security/2020/dsa-4662
https://www.debian.org/security/2020/dsa-4668
https://www.oracle.com/security-alerts/cpuapr2020.html
openssl CVE-2020-1971 HIGH 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.7
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://access.redhat.com/security/cve/CVE-2020-1971
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://nvd.nist.gov/vuln/detail/CVE-2020-1971
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
openssl CVE-2021-3449 HIGH 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.9
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://access.redhat.com/security/cve/CVE-2021-3449
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://rustsec.org/advisories/RUSTSEC-2021-0055.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
openssl CVE-2021-3711 HIGH 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.13
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://access.redhat.com/security/cve/CVE-2021-3711
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-3711
https://rustsec.org/advisories/RUSTSEC-2021-0097.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
https://www.tenable.com/security/tns-2022-02
openssl CVE-2022-0778 HIGH 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.15
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json
https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9272.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
openssl CVE-2021-23841 MEDIUM 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.8
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://access.redhat.com/security/cve/CVE-2021-23841
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://rustsec.org/advisories/RUSTSEC-2021-0058.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
openssl CVE-2021-3712 MEDIUM 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.13
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3712.json
https://access.redhat.com/security/cve/CVE-2021-3712
https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-3712.html
https://linux.oracle.com/errata/ELSA-2022-9023.html
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3712
https://rustsec.org/advisories/RUSTSEC-2021-0098.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
https://www.tenable.com/security/tns-2022-02
openssl CVE-2019-1543 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
https://access.redhat.com/errata/RHSA-2019:3700
https://access.redhat.com/security/cve/CVE-2019-1543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1543
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee22257b1418438ebaf54df98af4e24f494d1809
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f426625b6ae9a7831010750490a5f0ad689c5ba3
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1543.html
https://linux.oracle.com/errata/ELSA-2019-3700.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://seclists.org/bugtraq/2019/Jul/3
https://www.debian.org/security/2019/dsa-4475
https://www.openssl.org/news/secadv/20190306.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
openssl CVE-2019-1547 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://access.redhat.com/security/cve/CVE-2019-1547
https://arxiv.org/abs/1909.01785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1547.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://security.netapp.com/advisory/ntap-20200122-0002/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://support.f5.com/csp/article/K73422160?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-08
https://www.tenable.com/security/tns-2019-09
openssl CVE-2019-1549 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.6
Expand...https://access.redhat.com/security/cve/CVE-2019-1549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be
https://linux.oracle.com/cve/CVE-2019-1549.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/1
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K44070243
https://support.f5.com/csp/article/K44070243?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://usn.ubuntu.com/4376-1/
https://www.debian.org/security/2019/dsa-4539
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
openssl CVE-2019-1551 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://access.redhat.com/security/cve/CVE-2019-1551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://github.com/openssl/openssl/pull/10575
https://linux.oracle.com/cve/CVE-2019-1551.html
https://linux.oracle.com/errata/ELSA-2020-4514.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39
https://seclists.org/bugtraq/2019/Dec/46
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20191210-0001/
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4594
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20191206.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
openssl CVE-2019-1563 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://access.redhat.com/security/cve/CVE-2019-1563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1563.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-09
openssl CVE-2021-23840 LOW 1.1.0g-2ubuntu4.3 1.1.1-1ubuntu2.1~18.04.8
Expand...https://access.redhat.com/security/cve/CVE-2021-23840
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://rustsec.org/advisories/RUSTSEC-2021-0057.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
passwd CVE-2013-4235 LOW 1:4.5-1ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1ubuntu1 1:4.5-1ubuntu2.2
Expand...https://access.redhat.com/security/cve/CVE-2018-7169
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
perl-base CVE-2020-16156 MEDIUM 5.26.1-6ubuntu0.3
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2020-10543 LOW 5.26.1-6ubuntu0.3 5.26.1-6ubuntu0.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://access.redhat.com/security/cve/CVE-2020-10543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed
https://linux.oracle.com/cve/CVE-2020-10543.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl-base CVE-2020-10878 LOW 5.26.1-6ubuntu0.3 5.26.1-6ubuntu0.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://access.redhat.com/security/cve/CVE-2020-10878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8
https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c
https://linux.oracle.com/cve/CVE-2020-10878.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl-base CVE-2020-12723 LOW 5.26.1-6ubuntu0.3 5.26.1-6ubuntu0.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://access.redhat.com/security/cve/CVE-2020-12723
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/Perl/perl5/issues/16947
https://github.com/Perl/perl5/issues/17743
https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a
https://linux.oracle.com/cve/CVE-2020-12723.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
policykit-1 CVE-2021-4034 HIGH 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.6
Expand...http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4034.json
https://access.redhat.com/security/cve/CVE-2021-4034
https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
https://bugzilla.redhat.com/show_bug.cgi?id=2025869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034
https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
https://linux.oracle.com/cve/CVE-2021-4034.html
https://linux.oracle.com/errata/ELSA-2022-9073.html
https://nvd.nist.gov/vuln/detail/CVE-2021-4034
https://ubuntu.com/security/notices/USN-5252-1
https://ubuntu.com/security/notices/USN-5252-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
https://www.suse.com/support/kb/doc/?id=000020564
policykit-1 CVE-2018-19788 MEDIUM 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.4
Expand...https://access.redhat.com/errata/RHSA-2019:2046
https://access.redhat.com/errata/RHSA-2019:3232
https://access.redhat.com/security/cve/CVE-2018-19788
https://bugs.debian.org/915332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788
https://gitlab.freedesktop.org/polkit/polkit/issues/74
https://linux.oracle.com/cve/CVE-2018-19788.html
https://linux.oracle.com/errata/ELSA-2019-2046.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html
https://security.gentoo.org/glsa/201908-14
https://ubuntu.com/security/notices/USN-3861-1
https://ubuntu.com/security/notices/USN-3861-2
https://usn.ubuntu.com/3861-1/
https://usn.ubuntu.com/3861-2/
https://www.debian.org/security/2018/dsa-4350
policykit-1 CVE-2019-6133 MEDIUM 0.105-20ubuntu0.18.04.1 0.105-20ubuntu0.18.04.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html
http://www.securityfocus.com/bid/106537
https://access.redhat.com/errata/RHSA-2019:0230
https://access.redhat.com/errata/RHSA-2019:0420
https://access.redhat.com/errata/RHSA-2019:0832
https://access.redhat.com/errata/RHSA-2019:2699
https://access.redhat.com/errata/RHSA-2019:2978
https://access.redhat.com/security/cve/CVE-2019-6133
https://bugs.chromium.org/p/project-zero/issues/detail?id=1692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6133
https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf
https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81
https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19
https://linux.oracle.com/cve/CVE-2019-6133.html
https://linux.oracle.com/errata/ELSA-2019-4710.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://support.f5.com/csp/article/K22715344
https://ubuntu.com/security/notices/USN-3901-1
https://ubuntu.com/security/notices/USN-3901-2
https://ubuntu.com/security/notices/USN-3903-1
https://ubuntu.com/security/notices/USN-3903-2
https://ubuntu.com/security/notices/USN-3908-1
https://ubuntu.com/security/notices/USN-3908-2
https://ubuntu.com/security/notices/USN-3910-1
https://ubuntu.com/security/notices/USN-3910-2
https://ubuntu.com/security/notices/USN-3934-1
https://ubuntu.com/security/notices/USN-3934-2
https://usn.ubuntu.com/3901-1/
https://usn.ubuntu.com/3901-2/
https://usn.ubuntu.com/3903-1/
https://usn.ubuntu.com/3903-2/
https://usn.ubuntu.com/3908-1/
https://usn.ubuntu.com/3908-2/
https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/
https://usn.ubuntu.com/3934-1/
https://usn.ubuntu.com/3934-2/
policykit-1 CVE-2016-2568 LOW 0.105-20ubuntu0.18.04.1
Expand...http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
python-numpy CVE-2017-12852 LOW 1:1.13.3-2ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2017-12852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12852
https://github.com/BT123/testcasesForMyRequest/tree/master/CVE-2017-12852
https://github.com/numpy/numpy/issues/9560#issuecomment-322395292
python-numpy CVE-2019-6446 LOW 1:1.13.3-2ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00091.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00015.html
http://www.securityfocus.com/bid/106670
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3704
https://access.redhat.com/security/cve/CVE-2019-6446
https://bugzilla.suse.com/show_bug.cgi?id=1122208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6446
https://github.com/numpy/numpy/issues/12759
https://linux.oracle.com/cve/CVE-2019-6446.html
https://linux.oracle.com/errata/ELSA-2019-3704.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZZAYIQNUUYXGMKHSPEEXS4TRYFOUYE4/
python2.7 CVE-2018-20852 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2018-20852
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
python2.7 CVE-2019-10160 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://access.redhat.com/security/cve/CVE-2019-10160
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python2.7 CVE-2019-16056 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2019-16056
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
python2.7 CVE-2019-18348 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python2.7 CVE-2019-20907 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://access.redhat.com/security/cve/CVE-2019-20907
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://nvd.nist.gov/vuln/detail/CVE-2019-20907
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python2.7 CVE-2019-9636 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://access.redhat.com/security/cve/CVE-2019-9636
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
python2.7 CVE-2019-9740 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9740
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python2.7 CVE-2019-9947 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9947
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python2.7 CVE-2019-9948 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/security/cve/CVE-2019-9948
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python2.7 CVE-2020-26116 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://access.redhat.com/security/cve/CVE-2020-26116
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://nvd.nist.gov/vuln/detail/CVE-2020-26116
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7 CVE-2021-3177 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3177
https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://nvd.nist.gov/vuln/detail/CVE-2021-3177
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://ubuntu.com/security/notices/USN-4754-5
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7 CVE-2021-4189 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
python2.7 CVE-2022-0391 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
python2.7 CVE-2015-20107 LOW 2.7.15~rc1-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
python2.7 CVE-2019-16935 LOW 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/security/cve/CVE-2019-16935
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
python2.7 CVE-2019-17514 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-17514
https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
python2.7 CVE-2019-5010 LOW 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-5010
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
python2.7 CVE-2019-9674 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python2.7 CVE-2020-14422 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14422
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://nvd.nist.gov/vuln/detail/CVE-2020-14422
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python2.7 CVE-2020-8492 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://access.redhat.com/security/cve/CVE-2020-8492
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python2.7-minimal CVE-2018-20852 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2018-20852
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
python2.7-minimal CVE-2019-10160 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://access.redhat.com/security/cve/CVE-2019-10160
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python2.7-minimal CVE-2019-16056 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2019-16056
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
python2.7-minimal CVE-2019-18348 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python2.7-minimal CVE-2019-20907 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://access.redhat.com/security/cve/CVE-2019-20907
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://nvd.nist.gov/vuln/detail/CVE-2019-20907
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python2.7-minimal CVE-2019-9636 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://access.redhat.com/security/cve/CVE-2019-9636
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
python2.7-minimal CVE-2019-9740 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9740
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python2.7-minimal CVE-2019-9947 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9947
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python2.7-minimal CVE-2019-9948 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/security/cve/CVE-2019-9948
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python2.7-minimal CVE-2020-26116 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://access.redhat.com/security/cve/CVE-2020-26116
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://nvd.nist.gov/vuln/detail/CVE-2020-26116
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7-minimal CVE-2021-3177 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3177
https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://nvd.nist.gov/vuln/detail/CVE-2021-3177
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://ubuntu.com/security/notices/USN-4754-5
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7-minimal CVE-2021-4189 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
python2.7-minimal CVE-2022-0391 MEDIUM 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
python2.7-minimal CVE-2015-20107 LOW 2.7.15~rc1-1ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
python2.7-minimal CVE-2019-16935 LOW 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/security/cve/CVE-2019-16935
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
python2.7-minimal CVE-2019-17514 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-17514
https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
python2.7-minimal CVE-2019-5010 LOW 2.7.15~rc1-1ubuntu0.1 2.7.15-4ubuntu4~18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-5010
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
python2.7-minimal CVE-2019-9674 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python2.7-minimal CVE-2020-14422 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14422
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://nvd.nist.gov/vuln/detail/CVE-2020-14422
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python2.7-minimal CVE-2020-8492 LOW 2.7.15~rc1-1ubuntu0.1 2.7.17-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://access.redhat.com/security/cve/CVE-2020-8492
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python3.6 CVE-2018-20852 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2018-20852
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
python3.6 CVE-2019-10160 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://access.redhat.com/security/cve/CVE-2019-10160
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6 CVE-2019-16056 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2019-16056
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
python3.6 CVE-2019-18348 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.6 CVE-2019-20907 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://access.redhat.com/security/cve/CVE-2019-20907
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://nvd.nist.gov/vuln/detail/CVE-2019-20907
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.6 CVE-2019-9636 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://access.redhat.com/security/cve/CVE-2019-9636
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
python3.6 CVE-2019-9740 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9740
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6 CVE-2019-9947 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9947
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6 CVE-2019-9948 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/security/cve/CVE-2019-9948
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6 CVE-2020-26116 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://access.redhat.com/security/cve/CVE-2020-26116
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://nvd.nist.gov/vuln/detail/CVE-2020-26116
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6 CVE-2021-3177 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2021-3177
https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://nvd.nist.gov/vuln/detail/CVE-2021-3177
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://ubuntu.com/security/notices/USN-4754-5
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6 CVE-2021-3733 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
python3.6 CVE-2021-3737 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
python3.6 CVE-2021-4189 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
python3.6 CVE-2022-0391 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
python3.6 CVE-2015-20107 LOW 3.6.7-1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
python3.6 CVE-2019-16935 LOW 3.6.7-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/security/cve/CVE-2019-16935
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
python3.6 CVE-2019-17514 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-17514
https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
python3.6 CVE-2019-5010 LOW 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-5010
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
python3.6 CVE-2019-9674 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.6 CVE-2020-14422 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14422
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://nvd.nist.gov/vuln/detail/CVE-2020-14422
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.6 CVE-2020-27619 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
python3.6 CVE-2020-8492 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://access.redhat.com/security/cve/CVE-2020-8492
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python3.6 CVE-2021-3426 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6-minimal CVE-2018-20852 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2018-20852
https://bugs.python.org/issue35121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://linux.oracle.com/cve/CVE-2018-20852.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://python-security.readthedocs.io/vuln/cookie-domain-check.html
https://security.gentoo.org/glsa/202003-26
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
python3.6-minimal CVE-2019-10160 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://access.redhat.com/security/cve/CVE-2019-10160
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6-minimal CVE-2019-16056 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://access.redhat.com/security/cve/CVE-2019-16056
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
python3.6-minimal CVE-2019-18348 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-18348
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://nvd.nist.gov/vuln/detail/CVE-2019-18348
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.6-minimal CVE-2019-20907 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://access.redhat.com/security/cve/CVE-2019-20907
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://nvd.nist.gov/vuln/detail/CVE-2019-20907
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.6-minimal CVE-2019-9636 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.securityfocus.com/bid/107400
https://access.redhat.com/errata/RHBA-2019:0763
https://access.redhat.com/errata/RHBA-2019:0764
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0710
https://access.redhat.com/errata/RHSA-2019:0765
https://access.redhat.com/errata/RHSA-2019:0806
https://access.redhat.com/errata/RHSA-2019:0902
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0997
https://access.redhat.com/errata/RHSA-2019:1467
https://access.redhat.com/errata/RHSA-2019:2980
https://access.redhat.com/errata/RHSA-2019:3170
https://access.redhat.com/security/cve/CVE-2019-9636
https://bugs.python.org/issue36216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636
https://github.com/python/cpython/pull/12201
https://linux.oracle.com/cve/CVE-2019-9636.html
https://linux.oracle.com/errata/ELSA-2019-1467.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190517-0001/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
https://www.oracle.com/security-alerts/cpujan2020.html
python3.6-minimal CVE-2019-9740 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9740
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6-minimal CVE-2019-9947 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-9947
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6-minimal CVE-2019-9948 MEDIUM 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/security/cve/CVE-2019-9948
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.6-minimal CVE-2020-26116 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://access.redhat.com/security/cve/CVE-2020-26116
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://nvd.nist.gov/vuln/detail/CVE-2020-26116
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6-minimal CVE-2021-3177 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2021-3177
https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://nvd.nist.gov/vuln/detail/CVE-2021-3177
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://ubuntu.com/security/notices/USN-4754-5
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.6-minimal CVE-2021-3733 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3733
https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://security.netapp.com/advisory/ntap-20220407-0001/
https://ubuntu.com/security/CVE-2021-3733
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
python3.6-minimal CVE-2021-3737 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.6
Expand...https://access.redhat.com/security/cve/CVE-2021-3737
https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3737
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://security.netapp.com/advisory/ntap-20220407-0009/
https://ubuntu.com/security/CVE-2021-3737
https://ubuntu.com/security/notices/USN-5083-1
https://ubuntu.com/security/notices/USN-5199-1
https://ubuntu.com/security/notices/USN-5200-1
https://ubuntu.com/security/notices/USN-5201-1
python3.6-minimal CVE-2021-4189 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master)
https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14)
https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11)
https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
https://ubuntu.com/security/notices/USN-5342-1
python3.6-minimal CVE-2022-0391 MEDIUM 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2022-0391
https://bugs.python.org/issue43882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/
https://nvd.nist.gov/vuln/detail/CVE-2022-0391
https://security.netapp.com/advisory/ntap-20220225-0009/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpuapr2022.html
python3.6-minimal CVE-2015-20107 LOW 3.6.7-1~18.04
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
python3.6-minimal CVE-2019-16935 LOW 3.6.7-1~18.04 3.6.8-1~18.04.3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/security/cve/CVE-2019-16935
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
python3.6-minimal CVE-2019-17514 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-17514
https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
python3.6-minimal CVE-2019-5010 LOW 3.6.7-1~18.04 3.6.8-1~18.04.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/security/cve/CVE-2019-5010
https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
https://github.com/python/cpython/pull/11569
https://linux.oracle.com/cve/CVE-2019-5010.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
python3.6-minimal CVE-2019-9674 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://access.redhat.com/security/cve/CVE-2019-9674
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://nvd.nist.gov/vuln/detail/CVE-2019-9674
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.6-minimal CVE-2020-14422 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://access.redhat.com/security/cve/CVE-2020-14422
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://nvd.nist.gov/vuln/detail/CVE-2020-14422
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.6-minimal CVE-2020-27619 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.4
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
python3.6-minimal CVE-2020-8492 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://access.redhat.com/security/cve/CVE-2020-8492
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-5200-1
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python3.6-minimal CVE-2021-3426 LOW 3.6.7-1~18.04 3.6.9-1~18.04ubuntu1.7
Expand...https://access.redhat.com/security/cve/CVE-2021-3426
https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://ubuntu.com/security/notices/USN-5342-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
qemu-block-extra CVE-2018-12126 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12126
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12126.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-block-extra CVE-2018-12127 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12127
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12127.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-block-extra CVE-2018-12130 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12130
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12130.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-block-extra CVE-2018-20815 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...https://access.redhat.com/errata/RHSA-2019:1667
https://access.redhat.com/errata/RHSA-2019:1723
https://access.redhat.com/errata/RHSA-2019:1743
https://access.redhat.com/errata/RHSA-2019:1881
https://access.redhat.com/errata/RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:2507
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-20815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20815
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=da885fe1ee8b4589047484bd7fa05a4905b52b17
https://linux.oracle.com/cve/CVE-2018-20815.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOE3PVFPMWMXV3DGP2R3XIHAF2ZQU3FS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://seclists.org/bugtraq/2019/Aug/41
https://ubuntu.com/security/notices/USN-3978-1
https://www.debian.org/security/2019/dsa-4506
https://www.openwall.com/lists/oss-security/2019/03/27/1
qemu-block-extra CVE-2019-11091 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2019-11091
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2019-11091.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-block-extra CVE-2019-3812 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00040.html
http://www.securityfocus.com/bid/107059
https://access.redhat.com/security/cve/CVE-2019-3812
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3812
https://linux.oracle.com/cve/CVE-2019-3812.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
qemu-block-extra CVE-2019-6778 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2019/01/24/5
http://www.securityfocus.com/bid/106758
https://access.redhat.com/errata/RHSA-2019:1883
https://access.redhat.com/errata/RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2892
https://access.redhat.com/security/cve/CVE-2019-6778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6778
https://linux.oracle.com/cve/CVE-2019-6778.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
qemu-block-extra CVE-2020-10756 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-10756
https://bugzilla.redhat.com/show_bug.cgi?id=1835986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10756
https://linux.oracle.com/cve/CVE-2020-10756.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYTZ32P67PZER6P7TW6FQK3SZRKQLVEI/
https://security.netapp.com/advisory/ntap-20201001-0001/
https://ubuntu.com/security/notices/USN-4437-1
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4437-1/
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
https://www.zerodayinitiative.com/advisories/ZDI-20-1005/
qemu-block-extra CVE-2020-11947 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2021/01/13/4
https://access.redhat.com/security/cve/CVE-2020-11947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11947
https://git.qemu.org/?p=qemu.git;a=commit;h=ff0507c239a246fd7215b31c5658fc6a3ee1e4c5
https://linux.oracle.com/cve/CVE-2020-11947.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://security.netapp.com/advisory/ntap-20210212-0001/
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2021/01/13/4
qemu-block-extra CVE-2020-12829 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...https://access.redhat.com/security/cve/CVE-2020-12829
https://bugzilla.redhat.com/show_bug.cgi?id=1808510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12829
https://linux.oracle.com/cve/CVE-2020-12829.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://nvd.nist.gov/vuln/detail/CVE-2020-12829
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
qemu-block-extra CVE-2020-13754 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://www.openwall.com/lists/oss-security/2020/06/01/6
http://www.openwall.com/lists/oss-security/2020/06/15/8
https://access.redhat.com/security/cve/CVE-2020-13754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13754
https://linux.oracle.com/cve/CVE-2020-13754.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg00004.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13754
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0007/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-block-extra CVE-2020-13765 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...https://access.redhat.com/security/cve/CVE-2020-13765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13765
https://git.qemu.org/?p=qemu.git;a=commit;h=e423455c4f23a1a828901c78fe6d03b7dde79319
https://github.com/qemu/qemu/commit/4f1c6cb2f9afafda05eab150fd2bd284edce6676
https://linux.oracle.com/cve/CVE-2020-13765.html
https://linux.oracle.com/errata/ELSA-2021-0347.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://security.netapp.com/advisory/ntap-20200619-0006/
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.openwall.com/lists/oss-security/2020/06/03/6
qemu-block-extra CVE-2020-14364 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.32
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
https://access.redhat.com/security/cve/CVE-2020-14364
https://bugzilla.redhat.com/show_bug.cgi?id=1869201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14364
https://linux.oracle.com/cve/CVE-2020-14364.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTZQUQ6ZBPMFMNAUQBVJFELYNMUZLL6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52WIRMZL6TZRYZ65N6OAYNNFHV62O2N/
https://nvd.nist.gov/vuln/detail/CVE-2020-14364
https://security.gentoo.org/glsa/202009-14
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200924-0006/
https://ubuntu.com/security/notices/USN-4467-2
https://ubuntu.com/security/notices/USN-4511-1
https://usn.ubuntu.com/4511-1/
https://www.debian.org/security/2020/dsa-4760
https://www.openwall.com/lists/oss-security/2020/08/24/2
https://www.openwall.com/lists/oss-security/2020/08/24/3
qemu-block-extra CVE-2020-15859 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...https://access.redhat.com/security/cve/CVE-2020-15859
https://bugs.launchpad.net/qemu/+bug/1886362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15859
https://linux.oracle.com/cve/CVE-2020-15859.html
https://linux.oracle.com/errata/ELSA-2021-4191.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05304.html
https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05895.html
https://nvd.nist.gov/vuln/detail/CVE-2020-15859
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2020/07/21/3
qemu-block-extra CVE-2020-1711 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://access.redhat.com/errata/RHSA-2020:0669
https://access.redhat.com/errata/RHSA-2020:0730
https://access.redhat.com/errata/RHSA-2020:0731
https://access.redhat.com/errata/RHSA-2020:0773
https://access.redhat.com/security/cve/CVE-2020-1711
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1711
https://linux.oracle.com/cve/CVE-2020-1711.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.gnu.org/archive/html/qemu-devel/2020-01/msg05535.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1711
https://security.gentoo.org/glsa/202005-02
https://ubuntu.com/security/notices/USN-4283-1
https://usn.ubuntu.com/4283-1/
https://www.openwall.com/lists/oss-security/2020/01/23/3
qemu-block-extra CVE-2020-17380 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2021/03/09/1
https://access.redhat.com/security/cve/CVE-2020-17380
https://bugzilla.redhat.com/show_bug.cgi?id=1862167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17380
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01175.html
https://nvd.nist.gov/vuln/detail/CVE-2020-17380
https://security.netapp.com/advisory/ntap-20210312-0003/
https://ubuntu.com/security/notices/USN-4650-1
qemu-block-extra CVE-2020-1983 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.26
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00001.html
https://access.redhat.com/security/cve/CVE-2020-1983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1983
https://gitlab.freedesktop.org/slirp/libslirp/-/commit/9ac0371bb8c0a40f5d9f82a1c25129660e81df04
https://gitlab.freedesktop.org/slirp/libslirp/-/issues/20
https://linux.oracle.com/cve/CVE-2020-1983.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWFD4MWV3YWIHVHSA2F7FKOLJFL4PHOX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKT2MTSINE4NUPG5L6BYH6N23NBNITOL/
https://ubuntu.com/security/notices/USN-4372-1
https://usn.ubuntu.com/4372-1/
https://www.debian.org/security/2020/dsa-4665
qemu-block-extra CVE-2020-25085 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/16/6
http://www.openwall.com/lists/oss-security/2021/03/09/1
https://access.redhat.com/security/cve/CVE-2020-25085
https://bugs.launchpad.net/qemu/+bug/1892960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25085
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg00733.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01439.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fsdhci_oob_write1
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/16/6
qemu-block-extra CVE-2020-25723 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/12/22/1
https://access.redhat.com/security/cve/CVE-2020-25723
https://bugzilla.redhat.com/show_bug.cgi?id=1898579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25723
https://linux.oracle.com/cve/CVE-2020-25723.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25723
https://security.netapp.com/advisory/ntap-20201218-0004/
https://ubuntu.com/security/notices/USN-4650-1
qemu-block-extra CVE-2020-28916 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2020/12/01/2
https://access.redhat.com/security/cve/CVE-2020-28916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28916
https://linux.oracle.com/cve/CVE-2020-28916.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg03011.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg03185.html
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2020/12/01/2
qemu-block-extra CVE-2020-7039 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2020/01/16/2
https://access.redhat.com/errata/RHSA-2020:0348
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2020-7039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7039
https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289
https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80
https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9
https://linux.oracle.com/cve/CVE-2020-7039.html
https://linux.oracle.com/errata/ELSA-2020-1358.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7039
https://seclists.org/bugtraq/2020/Feb/0
https://security.gentoo.org/glsa/202005-02
https://ubuntu.com/security/notices/USN-4283-1
https://ubuntu.com/security/notices/USN-4632-1
https://usn.ubuntu.com/4283-1/
https://www.debian.org/security/2020/dsa-4616
https://www.openwall.com/lists/oss-security/2020/01/16/2
qemu-block-extra CVE-2020-8608 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://access.redhat.com/security/cve/CVE-2020-8608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8608
https://gitlab.freedesktop.org/slirp/libslirp/-/tags/v4.1.0
https://gitlab.freedesktop.org/slirp/libslirp/commit/68ccb8021a838066f0951d4b2817eb6b6f10a843
https://linux.oracle.com/cve/CVE-2020-8608.html
https://linux.oracle.com/errata/ELSA-2020-2774.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00012.html
https://security.gentoo.org/glsa/202003-66
https://security.netapp.com/advisory/ntap-20201001-0002/
https://ubuntu.com/security/notices/USN-4283-1
https://ubuntu.com/security/notices/USN-4632-1
https://usn.ubuntu.com/4283-1/
https://www.debian.org/security/2020/dsa-4733
https://www.openwall.com/lists/oss-security/2020/02/06/2
qemu-block-extra CVE-2021-20181 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...https://access.redhat.com/security/cve/CVE-2021-20181
https://bugs.launchpad.net/qemu/+bug/1911666
https://bugzilla.redhat.com/show_bug.cgi?id=1927007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20181
https://linux.oracle.com/cve/CVE-2021-20181.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20181
https://ubuntu.com/security/notices/USN-4725-1
https://www.zerodayinitiative.com/advisories/ZDI-21-159/
qemu-block-extra CVE-2021-20255 MEDIUM 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-20255
https://bugzilla.redhat.com/show_bug.cgi?id=1930646
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20255
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg06098.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20255
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Feepro100_stackoverflow1
https://security.netapp.com/advisory/ntap-20210507-0003/
https://www.openwall.com/lists/oss-security/2021/02/25/1
qemu-block-extra CVE-2021-20257 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-20257
https://bugzilla.redhat.com/show_bug.cgi?id=1930087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20257
https://github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8
https://linux.oracle.com/cve/CVE-2021-20257.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg03595.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07428.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20257
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/25/2
qemu-block-extra CVE-2021-3409 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3409
https://bugzilla.redhat.com/show_bug.cgi?id=1928146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3409
https://linux.oracle.com/cve/CVE-2021-3409.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-02/msg02910.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-02/msg03102.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3409
https://security.netapp.com/advisory/ntap-20210507-0001/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/03/09/1
qemu-block-extra CVE-2021-3682 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3682
https://bugzilla.redhat.com/show_bug.cgi?id=1989651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3682
https://linux.oracle.com/cve/CVE-2021-3682.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3682
https://security.netapp.com/advisory/ntap-20210902-0006/
https://ubuntu.com/security/notices/USN-5307-1
https://www.debian.org/security/2021/dsa-4980
qemu-block-extra CVE-2021-3748 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3748
https://bugzilla.redhat.com/show_bug.cgi?id=1998514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3748
https://github.com/qemu/qemu/commit/bedd7e93d01961fcb16a97ae45d93acf357e11f6
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg00388.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3748
https://ubuntu.com/security/CVE-2021-3748
https://ubuntu.com/security/notices/USN-5307-1
qemu-block-extra CVE-2021-3750 MEDIUM 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3750
https://gitlab.com/qemu-project/qemu/-/issues/541
https://gitlab.com/qemu-project/qemu/-/issues/556
qemu-block-extra CVE-2018-16872 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://www.securityfocus.com/bid/106212
https://access.redhat.com/security/cve/CVE-2018-16872
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16872
https://linux.oracle.com/cve/CVE-2018-16872.html
https://linux.oracle.com/errata/ELSA-2019-4585.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg03135.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2018/12/13/11
qemu-block-extra CVE-2018-19489 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://www.openwall.com/lists/oss-security/2018/11/26/1
http://www.securityfocus.com/bid/106007
https://access.redhat.com/security/cve/CVE-2018-19489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19489
https://exchange.xforce.ibmcloud.com/vulnerabilities/153326
https://git.qemu.org/?p=qemu.git;a=commit;h=1d20398694a3b67a388d955b7a945ba4aa90a8a8
https://linux.oracle.com/cve/CVE-2018-19489.html
https://linux.oracle.com/errata/ELSA-2019-4585.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg04489.html
https://seclists.org/bugtraq/2019/May/76
https://security-tracker.debian.org/tracker/CVE-2018-19489
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2018/11/26/1
qemu-block-extra CVE-2019-12067 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2019-12067
https://bugzilla.suse.com/show_bug.cgi?id=1145642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12067
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01358.html
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01487.html
https://security-tracker.debian.org/tracker/CVE-2019-12067
https://security.netapp.com/advisory/ntap-20210727-0001/
qemu-block-extra CVE-2019-12068 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00038.html
https://access.redhat.com/security/cve/CVE-2019-12068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12068
https://git.qemu.org/?p=qemu.git;a=commit;h=de594e47659029316bbf9391efb79da0a1a08e08
https://linux.oracle.com/cve/CVE-2019-12068.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01518.html
https://security-tracker.debian.org/tracker/CVE-2019-12068
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2020/dsa-4665
qemu-block-extra CVE-2019-12155 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://www.openwall.com/lists/oss-security/2019/05/22/1
https://access.redhat.com/errata/RHBA-2019:3723
https://access.redhat.com/errata/RHSA-2019:2607
https://access.redhat.com/errata/RHSA-2019:2892
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3345
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:4344
https://access.redhat.com/security/cve/CVE-2019-12155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12155
https://git.qemu.org/?p=qemu.git;a=commit;h=3be7eb2f47bf71db5f80fcf8750ea395dd5ffdd2
https://linux.oracle.com/cve/CVE-2019-12155.html
https://linux.oracle.com/errata/ELSA-2019-4713.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOE3PVFPMWMXV3DGP2R3XIHAF2ZQU3FS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg01321.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2019/05/22/1
qemu-block-extra CVE-2019-13164 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://www.openwall.com/lists/oss-security/2019/07/02/2
http://www.securityfocus.com/bid/109054
https://access.redhat.com/security/cve/CVE-2019-13164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13164
https://github.com/qemu/qemu/commit/03d7712b4bcd47bfe0fe14ba2fffa87e111fa086
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00145.html
https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00245.html
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
https://security.gentoo.org/glsa/202003-66
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2019/dsa-4506
https://www.debian.org/security/2019/dsa-4512
qemu-block-extra CVE-2019-14378 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html
http://www.openwall.com/lists/oss-security/2019/08/01/2
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3403
https://access.redhat.com/errata/RHSA-2019:3494
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:3968
https://access.redhat.com/errata/RHSA-2019:4344
https://access.redhat.com/errata/RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2019-14378
https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14378
https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210
https://linux.oracle.com/cve/CVE-2019-14378.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/
https://news.ycombinator.com/item?id=20799010
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
https://support.f5.com/csp/article/K25423748
https://support.f5.com/csp/article/K25423748?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://vishnudevtj.github.io/notes/qemu-vm-escape-cve-2019-14378
https://www.debian.org/security/2019/dsa-4506
https://www.debian.org/security/2019/dsa-4512
qemu-block-extra CVE-2019-15890 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://www.openwall.com/lists/oss-security/2019/09/06/3
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2019-15890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15890
https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943
https://linux.oracle.com/cve/CVE-2019-15890.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://seclists.org/bugtraq/2020/Feb/0
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2020/dsa-4616
https://www.openwall.com/lists/oss-security/2019/09/06/3
qemu-block-extra CVE-2019-20382 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.26
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2020/03/05/1
https://access.redhat.com/security/cve/CVE-2019-20382
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20382
https://git.qemu.org/?p=qemu.git;a=commit;h=6bf21f3d83e95bcc4ba35a7a07cc6655e8b010b0
https://linux.oracle.com/cve/CVE-2019-20382.html
https://linux.oracle.com/errata/ELSA-2020-3906.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://ubuntu.com/security/notices/USN-4372-1
https://usn.ubuntu.com/4372-1/
https://www.debian.org/security/2020/dsa-4665
https://www.openwall.com/lists/oss-security/2020/03/05/1
qemu-block-extra CVE-2019-9824 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...https://access.redhat.com/errata/RHSA-2019:1650
https://access.redhat.com/errata/RHSA-2019:2078
https://access.redhat.com/errata/RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/errata/RHSA-2019:3345
https://access.redhat.com/security/cve/CVE-2019-9824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9824
https://linux.oracle.com/cve/CVE-2019-9824.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg00400.html
https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg01871.html
https://ubuntu.com/security/notices/USN-3978-1
https://www.openwall.com/lists/oss-security/2019/03/18/1
qemu-block-extra CVE-2020-13253 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://www.openwall.com/lists/oss-security/2020/05/27/2
https://access.redhat.com/security/cve/CVE-2020-13253
https://bugs.launchpad.net/qemu/+bug/1880822
https://bugzilla.redhat.com/show_bug.cgi?id=1838546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13253
https://linux.oracle.com/cve/CVE-2020-13253.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg05835.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13253
https://security.gentoo.org/glsa/202011-09
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.openwall.com/lists/oss-security/2020/05/27/2
qemu-block-extra CVE-2020-13361 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/05/28/1
https://access.redhat.com/security/cve/CVE-2020-13361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13361
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03983.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07230.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13361
https://security-tracker.debian.org/tracker/CVE-2020-13361
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0003/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-block-extra CVE-2020-13362 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/05/28/2
https://access.redhat.com/security/cve/CVE-2020-13362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13362
https://linux.oracle.com/cve/CVE-2020-13362.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03131.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03463.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg06250.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13362
https://security-tracker.debian.org/tracker/CVE-2020-13362
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0003/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-block-extra CVE-2020-13659 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/06/01/3
https://access.redhat.com/security/cve/CVE-2020-13659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13659
https://linux.oracle.com/cve/CVE-2020-13659.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07313.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13659
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0007/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-block-extra CVE-2020-14394 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2020-14394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14394
qemu-block-extra CVE-2020-15469 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2020/07/02/1
https://access.redhat.com/security/cve/CVE-2020-15469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15469
https://linux.oracle.com/cve/CVE-2020-15469.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg09961.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg09961.html (v3)
https://lists.gnu.org/archive/html/qemu-devel/2020-08/msg02003.html (v4)
https://nvd.nist.gov/vuln/detail/CVE-2020-15469
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2020/07/02/1
qemu-block-extra CVE-2020-15863 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
http://www.openwall.com/lists/oss-security/2020/07/22/1
https://access.redhat.com/security/cve/CVE-2020-15863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15863
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=5519724a13664b43e225ca05351c60b4468e4555
https://linux.oracle.com/cve/CVE-2020-15863.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg03497.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg05745.html
https://nvd.nist.gov/vuln/detail/CVE-2020-15863
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
https://www.openwall.com/lists/oss-security/2020/07/22/1
qemu-block-extra CVE-2020-16092 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
http://www.openwall.com/lists/oss-security/2020/08/10/1
https://access.redhat.com/security/cve/CVE-2020-16092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16092
https://linux.oracle.com/cve/CVE-2020-16092.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg07563.html
https://nvd.nist.gov/vuln/detail/CVE-2020-16092
https://security.netapp.com/advisory/ntap-20200821-0006/
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
qemu-block-extra CVE-2020-25084 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/16/5
https://access.redhat.com/security/cve/CVE-2020-25084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25084
https://linux.oracle.com/cve/CVE-2020-25084.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-08/msg08043.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-08/msg08050.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fxhci_uaf_2
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/16/5
qemu-block-extra CVE-2020-25624 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...https://access.redhat.com/security/cve/CVE-2020-25624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25624
https://linux.oracle.com/cve/CVE-2020-25624.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05492.html
https://security.netapp.com/advisory/ntap-20201210-0005/
https://ubuntu.com/security/notices/USN-4650-1
qemu-block-extra CVE-2020-25625 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/17/1
https://access.redhat.com/security/cve/CVE-2020-25625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25625
https://linux.oracle.com/cve/CVE-2020-25625.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05905.html
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/17/1
qemu-block-extra CVE-2020-25741 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25741
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05295.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg07779.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Ffdc_nullptr1
https://security.netapp.com/advisory/ntap-20201009-0005/
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-block-extra CVE-2020-25742 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25742
https://bugzilla.redhat.com/show_bug.cgi?id=1883178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25742
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05294.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25742
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Flsi_nullptr1
https://www.manualslib.com/manual/1407578/Lsi-Lsi53c895a.html?page=254#manual
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-block-extra CVE-2020-25743 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25743
https://bugzilla.redhat.com/show_bug.cgi?id=1881409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25743
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01568.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05967.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25743
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fide_nullptr1b
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-block-extra CVE-2020-27617 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/11/02/1
https://access.redhat.com/security/cve/CVE-2020-27617
https://bugs.launchpad.net/qemu/+bug/1878067
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27617
https://linux.oracle.com/cve/CVE-2020-27617.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg05731.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg06023.html
https://security.netapp.com/advisory/ntap-20201202-0002/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/11/02/1
qemu-block-extra CVE-2020-29443 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2021/01/18/2
https://access.redhat.com/security/cve/CVE-2020-29443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29443
https://linux.oracle.com/cve/CVE-2020-29443.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg04255.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg04685.html
https://security.netapp.com/advisory/ntap-20210304-0003/
https://ubuntu.com/security/notices/USN-4725-1
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/01/18/2
qemu-block-extra CVE-2020-35503 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2020-35503
https://bugzilla.redhat.com/show_bug.cgi?id=1910346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35503
https://lists.gnu.org/archive/html/qemu-devel/2020-12/msg06065.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35503
qemu-block-extra CVE-2020-35504 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/04/16/3
https://access.redhat.com/security/cve/CVE-2020-35504
https://bugzilla.redhat.com/show_bug.cgi?id=1909766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35504
https://lists.gnu.org/archive/html/qemu-devel/2021-03/msg06550.html
https://lists.gnu.org/archive/html/qemu-devel/2021-04/msg01000.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35504
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/04/16/3
qemu-block-extra CVE-2020-35505 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/04/16/3
https://access.redhat.com/security/cve/CVE-2020-35505
https://bugzilla.redhat.com/show_bug.cgi?id=1909769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35505
https://lists.gnu.org/archive/html/qemu-devel/2021-03/msg06550.html
https://lists.gnu.org/archive/html/qemu-devel/2021-04/msg01000.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35505
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/04/16/3
qemu-block-extra CVE-2021-20196 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-20196
https://bugs.launchpad.net/qemu/+bug/1912780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20196
https://linux.oracle.com/cve/CVE-2021-20196.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-01/msg05986.html
https://security.netapp.com/advisory/ntap-20210708-0004/
https://ubuntu.com/security/notices/USN-5307-1
https://www.openwall.com/lists/oss-security/2021/01/28/1
qemu-block-extra CVE-2021-20203 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-20203
https://bugs.launchpad.net/qemu/+bug/1913873
https://bugzilla.redhat.com/show_bug.cgi?id=1922441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20203
https://linux.oracle.com/cve/CVE-2021-20203.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg07935.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20203
https://ubuntu.com/security/notices/USN-5307-1
qemu-block-extra CVE-2021-20221 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/02/05/1
https://access.redhat.com/security/cve/CVE-2021-20221
https://bugs.launchpad.net/qemu/+bug/1914353
https://bugzilla.redhat.com/show_bug.cgi?id=1924601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20221
https://linux.oracle.com/cve/CVE-2021-20221.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20221
https://security.netapp.com/advisory/ntap-20210708-0005/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/05/1
qemu-block-extra CVE-2021-3392 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3392
https://bugs.launchpad.net/qemu/+bug/1914236
https://bugzilla.redhat.com/show_bug.cgi?id=1924042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3392
https://linux.oracle.com/cve/CVE-2021-3392.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg00488.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3392
https://security.netapp.com/advisory/ntap-20210507-0001/
https://ubuntu.com/security/notices/USN-5010-1
qemu-block-extra CVE-2021-3416 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3416
https://bugzilla.redhat.com/show_bug.cgi?id=1932827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3416
https://linux.oracle.com/cve/CVE-2021-3416.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07431.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07484.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3416
https://security.netapp.com/advisory/ntap-20210507-0002/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/26/1
qemu-block-extra CVE-2021-3507 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3507
https://bugzilla.redhat.com/show_bug.cgi?id=1951118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3507
https://nvd.nist.gov/vuln/detail/CVE-2021-3507
https://security.netapp.com/advisory/ntap-20210528-0005/
qemu-block-extra CVE-2021-3527 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3527
https://bugzilla.redhat.com/show_bug.cgi?id=1955695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3527
https://gitlab.com/qemu-project/qemu/-/commit/05a40b172e4d691371534828078be47e7fff524c
https://gitlab.com/qemu-project/qemu/-/commit/7ec54f9eb62b5d177e30eb8b1cad795a5f8d8986
https://linux.oracle.com/cve/CVE-2021-3527.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg00564.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg01372.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg01373.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3527
https://security.netapp.com/advisory/ntap-20210708-0008/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/05/05/5
qemu-block-extra CVE-2021-3592 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3592
https://bugzilla.redhat.com/show_bug.cgi?id=1970484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3592
https://linux.oracle.com/cve/CVE-2021-3592.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00004.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-block-extra CVE-2021-3593 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3593
https://bugzilla.redhat.com/show_bug.cgi?id=1970487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3593
https://linux.oracle.com/cve/CVE-2021-3593.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-block-extra CVE-2021-3594 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3594
https://bugzilla.redhat.com/show_bug.cgi?id=1970491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3594
https://linux.oracle.com/cve/CVE-2021-3594.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-block-extra CVE-2021-3595 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3595
https://bugzilla.redhat.com/show_bug.cgi?id=1970489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3595
https://linux.oracle.com/cve/CVE-2021-3595.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-block-extra CVE-2021-3735 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3735
qemu-block-extra CVE-2021-3930 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3930
https://bugzilla.redhat.com/show_bug.cgi?id=2020588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3930
https://linux.oracle.com/cve/CVE-2021-3930.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3930
https://security.netapp.com/advisory/ntap-20220225-0007/
https://ubuntu.com/security/notices/USN-5307-1
qemu-kvm CVE-2018-12126 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12126
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12126.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-kvm CVE-2018-12127 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12127
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12127.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-kvm CVE-2018-12130 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12130
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12130.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-kvm CVE-2018-20815 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...https://access.redhat.com/errata/RHSA-2019:1667
https://access.redhat.com/errata/RHSA-2019:1723
https://access.redhat.com/errata/RHSA-2019:1743
https://access.redhat.com/errata/RHSA-2019:1881
https://access.redhat.com/errata/RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:2507
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-20815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20815
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=da885fe1ee8b4589047484bd7fa05a4905b52b17
https://linux.oracle.com/cve/CVE-2018-20815.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOE3PVFPMWMXV3DGP2R3XIHAF2ZQU3FS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://seclists.org/bugtraq/2019/Aug/41
https://ubuntu.com/security/notices/USN-3978-1
https://www.debian.org/security/2019/dsa-4506
https://www.openwall.com/lists/oss-security/2019/03/27/1
qemu-kvm CVE-2019-11091 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2019-11091
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2019-11091.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-kvm CVE-2019-3812 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00040.html
http://www.securityfocus.com/bid/107059
https://access.redhat.com/security/cve/CVE-2019-3812
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3812
https://linux.oracle.com/cve/CVE-2019-3812.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
qemu-kvm CVE-2019-6778 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2019/01/24/5
http://www.securityfocus.com/bid/106758
https://access.redhat.com/errata/RHSA-2019:1883
https://access.redhat.com/errata/RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2892
https://access.redhat.com/security/cve/CVE-2019-6778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6778
https://linux.oracle.com/cve/CVE-2019-6778.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
qemu-kvm CVE-2020-10756 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-10756
https://bugzilla.redhat.com/show_bug.cgi?id=1835986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10756
https://linux.oracle.com/cve/CVE-2020-10756.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYTZ32P67PZER6P7TW6FQK3SZRKQLVEI/
https://security.netapp.com/advisory/ntap-20201001-0001/
https://ubuntu.com/security/notices/USN-4437-1
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4437-1/
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
https://www.zerodayinitiative.com/advisories/ZDI-20-1005/
qemu-kvm CVE-2020-11947 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2021/01/13/4
https://access.redhat.com/security/cve/CVE-2020-11947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11947
https://git.qemu.org/?p=qemu.git;a=commit;h=ff0507c239a246fd7215b31c5658fc6a3ee1e4c5
https://linux.oracle.com/cve/CVE-2020-11947.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://security.netapp.com/advisory/ntap-20210212-0001/
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2021/01/13/4
qemu-kvm CVE-2020-12829 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...https://access.redhat.com/security/cve/CVE-2020-12829
https://bugzilla.redhat.com/show_bug.cgi?id=1808510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12829
https://linux.oracle.com/cve/CVE-2020-12829.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://nvd.nist.gov/vuln/detail/CVE-2020-12829
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
qemu-kvm CVE-2020-13754 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://www.openwall.com/lists/oss-security/2020/06/01/6
http://www.openwall.com/lists/oss-security/2020/06/15/8
https://access.redhat.com/security/cve/CVE-2020-13754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13754
https://linux.oracle.com/cve/CVE-2020-13754.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg00004.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13754
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0007/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-kvm CVE-2020-13765 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...https://access.redhat.com/security/cve/CVE-2020-13765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13765
https://git.qemu.org/?p=qemu.git;a=commit;h=e423455c4f23a1a828901c78fe6d03b7dde79319
https://github.com/qemu/qemu/commit/4f1c6cb2f9afafda05eab150fd2bd284edce6676
https://linux.oracle.com/cve/CVE-2020-13765.html
https://linux.oracle.com/errata/ELSA-2021-0347.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://security.netapp.com/advisory/ntap-20200619-0006/
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.openwall.com/lists/oss-security/2020/06/03/6
qemu-kvm CVE-2020-14364 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.32
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
https://access.redhat.com/security/cve/CVE-2020-14364
https://bugzilla.redhat.com/show_bug.cgi?id=1869201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14364
https://linux.oracle.com/cve/CVE-2020-14364.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTZQUQ6ZBPMFMNAUQBVJFELYNMUZLL6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52WIRMZL6TZRYZ65N6OAYNNFHV62O2N/
https://nvd.nist.gov/vuln/detail/CVE-2020-14364
https://security.gentoo.org/glsa/202009-14
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200924-0006/
https://ubuntu.com/security/notices/USN-4467-2
https://ubuntu.com/security/notices/USN-4511-1
https://usn.ubuntu.com/4511-1/
https://www.debian.org/security/2020/dsa-4760
https://www.openwall.com/lists/oss-security/2020/08/24/2
https://www.openwall.com/lists/oss-security/2020/08/24/3
qemu-kvm CVE-2020-15859 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...https://access.redhat.com/security/cve/CVE-2020-15859
https://bugs.launchpad.net/qemu/+bug/1886362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15859
https://linux.oracle.com/cve/CVE-2020-15859.html
https://linux.oracle.com/errata/ELSA-2021-4191.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05304.html
https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05895.html
https://nvd.nist.gov/vuln/detail/CVE-2020-15859
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2020/07/21/3
qemu-kvm CVE-2020-1711 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://access.redhat.com/errata/RHSA-2020:0669
https://access.redhat.com/errata/RHSA-2020:0730
https://access.redhat.com/errata/RHSA-2020:0731
https://access.redhat.com/errata/RHSA-2020:0773
https://access.redhat.com/security/cve/CVE-2020-1711
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1711
https://linux.oracle.com/cve/CVE-2020-1711.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.gnu.org/archive/html/qemu-devel/2020-01/msg05535.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1711
https://security.gentoo.org/glsa/202005-02
https://ubuntu.com/security/notices/USN-4283-1
https://usn.ubuntu.com/4283-1/
https://www.openwall.com/lists/oss-security/2020/01/23/3
qemu-kvm CVE-2020-17380 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2021/03/09/1
https://access.redhat.com/security/cve/CVE-2020-17380
https://bugzilla.redhat.com/show_bug.cgi?id=1862167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17380
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01175.html
https://nvd.nist.gov/vuln/detail/CVE-2020-17380
https://security.netapp.com/advisory/ntap-20210312-0003/
https://ubuntu.com/security/notices/USN-4650-1
qemu-kvm CVE-2020-1983 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.26
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00001.html
https://access.redhat.com/security/cve/CVE-2020-1983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1983
https://gitlab.freedesktop.org/slirp/libslirp/-/commit/9ac0371bb8c0a40f5d9f82a1c25129660e81df04
https://gitlab.freedesktop.org/slirp/libslirp/-/issues/20
https://linux.oracle.com/cve/CVE-2020-1983.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWFD4MWV3YWIHVHSA2F7FKOLJFL4PHOX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKT2MTSINE4NUPG5L6BYH6N23NBNITOL/
https://ubuntu.com/security/notices/USN-4372-1
https://usn.ubuntu.com/4372-1/
https://www.debian.org/security/2020/dsa-4665
qemu-kvm CVE-2020-25085 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/16/6
http://www.openwall.com/lists/oss-security/2021/03/09/1
https://access.redhat.com/security/cve/CVE-2020-25085
https://bugs.launchpad.net/qemu/+bug/1892960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25085
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg00733.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01439.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fsdhci_oob_write1
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/16/6
qemu-kvm CVE-2020-25723 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/12/22/1
https://access.redhat.com/security/cve/CVE-2020-25723
https://bugzilla.redhat.com/show_bug.cgi?id=1898579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25723
https://linux.oracle.com/cve/CVE-2020-25723.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25723
https://security.netapp.com/advisory/ntap-20201218-0004/
https://ubuntu.com/security/notices/USN-4650-1
qemu-kvm CVE-2020-28916 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2020/12/01/2
https://access.redhat.com/security/cve/CVE-2020-28916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28916
https://linux.oracle.com/cve/CVE-2020-28916.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg03011.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg03185.html
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2020/12/01/2
qemu-kvm CVE-2020-7039 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2020/01/16/2
https://access.redhat.com/errata/RHSA-2020:0348
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2020-7039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7039
https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289
https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80
https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9
https://linux.oracle.com/cve/CVE-2020-7039.html
https://linux.oracle.com/errata/ELSA-2020-1358.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7039
https://seclists.org/bugtraq/2020/Feb/0
https://security.gentoo.org/glsa/202005-02
https://ubuntu.com/security/notices/USN-4283-1
https://ubuntu.com/security/notices/USN-4632-1
https://usn.ubuntu.com/4283-1/
https://www.debian.org/security/2020/dsa-4616
https://www.openwall.com/lists/oss-security/2020/01/16/2
qemu-kvm CVE-2020-8608 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://access.redhat.com/security/cve/CVE-2020-8608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8608
https://gitlab.freedesktop.org/slirp/libslirp/-/tags/v4.1.0
https://gitlab.freedesktop.org/slirp/libslirp/commit/68ccb8021a838066f0951d4b2817eb6b6f10a843
https://linux.oracle.com/cve/CVE-2020-8608.html
https://linux.oracle.com/errata/ELSA-2020-2774.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00012.html
https://security.gentoo.org/glsa/202003-66
https://security.netapp.com/advisory/ntap-20201001-0002/
https://ubuntu.com/security/notices/USN-4283-1
https://ubuntu.com/security/notices/USN-4632-1
https://usn.ubuntu.com/4283-1/
https://www.debian.org/security/2020/dsa-4733
https://www.openwall.com/lists/oss-security/2020/02/06/2
qemu-kvm CVE-2021-20181 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...https://access.redhat.com/security/cve/CVE-2021-20181
https://bugs.launchpad.net/qemu/+bug/1911666
https://bugzilla.redhat.com/show_bug.cgi?id=1927007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20181
https://linux.oracle.com/cve/CVE-2021-20181.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20181
https://ubuntu.com/security/notices/USN-4725-1
https://www.zerodayinitiative.com/advisories/ZDI-21-159/
qemu-kvm CVE-2021-20255 MEDIUM 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-20255
https://bugzilla.redhat.com/show_bug.cgi?id=1930646
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20255
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg06098.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20255
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Feepro100_stackoverflow1
https://security.netapp.com/advisory/ntap-20210507-0003/
https://www.openwall.com/lists/oss-security/2021/02/25/1
qemu-kvm CVE-2021-20257 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-20257
https://bugzilla.redhat.com/show_bug.cgi?id=1930087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20257
https://github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8
https://linux.oracle.com/cve/CVE-2021-20257.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg03595.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07428.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20257
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/25/2
qemu-kvm CVE-2021-3409 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3409
https://bugzilla.redhat.com/show_bug.cgi?id=1928146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3409
https://linux.oracle.com/cve/CVE-2021-3409.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-02/msg02910.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-02/msg03102.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3409
https://security.netapp.com/advisory/ntap-20210507-0001/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/03/09/1
qemu-kvm CVE-2021-3682 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3682
https://bugzilla.redhat.com/show_bug.cgi?id=1989651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3682
https://linux.oracle.com/cve/CVE-2021-3682.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3682
https://security.netapp.com/advisory/ntap-20210902-0006/
https://ubuntu.com/security/notices/USN-5307-1
https://www.debian.org/security/2021/dsa-4980
qemu-kvm CVE-2021-3748 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3748
https://bugzilla.redhat.com/show_bug.cgi?id=1998514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3748
https://github.com/qemu/qemu/commit/bedd7e93d01961fcb16a97ae45d93acf357e11f6
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg00388.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3748
https://ubuntu.com/security/CVE-2021-3748
https://ubuntu.com/security/notices/USN-5307-1
qemu-kvm CVE-2021-3750 MEDIUM 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3750
https://gitlab.com/qemu-project/qemu/-/issues/541
https://gitlab.com/qemu-project/qemu/-/issues/556
qemu-kvm CVE-2018-16872 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://www.securityfocus.com/bid/106212
https://access.redhat.com/security/cve/CVE-2018-16872
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16872
https://linux.oracle.com/cve/CVE-2018-16872.html
https://linux.oracle.com/errata/ELSA-2019-4585.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg03135.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2018/12/13/11
qemu-kvm CVE-2018-19489 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://www.openwall.com/lists/oss-security/2018/11/26/1
http://www.securityfocus.com/bid/106007
https://access.redhat.com/security/cve/CVE-2018-19489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19489
https://exchange.xforce.ibmcloud.com/vulnerabilities/153326
https://git.qemu.org/?p=qemu.git;a=commit;h=1d20398694a3b67a388d955b7a945ba4aa90a8a8
https://linux.oracle.com/cve/CVE-2018-19489.html
https://linux.oracle.com/errata/ELSA-2019-4585.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg04489.html
https://seclists.org/bugtraq/2019/May/76
https://security-tracker.debian.org/tracker/CVE-2018-19489
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2018/11/26/1
qemu-kvm CVE-2019-12067 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2019-12067
https://bugzilla.suse.com/show_bug.cgi?id=1145642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12067
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01358.html
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01487.html
https://security-tracker.debian.org/tracker/CVE-2019-12067
https://security.netapp.com/advisory/ntap-20210727-0001/
qemu-kvm CVE-2019-12068 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00038.html
https://access.redhat.com/security/cve/CVE-2019-12068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12068
https://git.qemu.org/?p=qemu.git;a=commit;h=de594e47659029316bbf9391efb79da0a1a08e08
https://linux.oracle.com/cve/CVE-2019-12068.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01518.html
https://security-tracker.debian.org/tracker/CVE-2019-12068
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2020/dsa-4665
qemu-kvm CVE-2019-12155 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://www.openwall.com/lists/oss-security/2019/05/22/1
https://access.redhat.com/errata/RHBA-2019:3723
https://access.redhat.com/errata/RHSA-2019:2607
https://access.redhat.com/errata/RHSA-2019:2892
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3345
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:4344
https://access.redhat.com/security/cve/CVE-2019-12155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12155
https://git.qemu.org/?p=qemu.git;a=commit;h=3be7eb2f47bf71db5f80fcf8750ea395dd5ffdd2
https://linux.oracle.com/cve/CVE-2019-12155.html
https://linux.oracle.com/errata/ELSA-2019-4713.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOE3PVFPMWMXV3DGP2R3XIHAF2ZQU3FS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg01321.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2019/05/22/1
qemu-kvm CVE-2019-13164 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://www.openwall.com/lists/oss-security/2019/07/02/2
http://www.securityfocus.com/bid/109054
https://access.redhat.com/security/cve/CVE-2019-13164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13164
https://github.com/qemu/qemu/commit/03d7712b4bcd47bfe0fe14ba2fffa87e111fa086
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00145.html
https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00245.html
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
https://security.gentoo.org/glsa/202003-66
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2019/dsa-4506
https://www.debian.org/security/2019/dsa-4512
qemu-kvm CVE-2019-14378 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html
http://www.openwall.com/lists/oss-security/2019/08/01/2
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3403
https://access.redhat.com/errata/RHSA-2019:3494
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:3968
https://access.redhat.com/errata/RHSA-2019:4344
https://access.redhat.com/errata/RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2019-14378
https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14378
https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210
https://linux.oracle.com/cve/CVE-2019-14378.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/
https://news.ycombinator.com/item?id=20799010
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
https://support.f5.com/csp/article/K25423748
https://support.f5.com/csp/article/K25423748?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://vishnudevtj.github.io/notes/qemu-vm-escape-cve-2019-14378
https://www.debian.org/security/2019/dsa-4506
https://www.debian.org/security/2019/dsa-4512
qemu-kvm CVE-2019-15890 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://www.openwall.com/lists/oss-security/2019/09/06/3
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2019-15890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15890
https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943
https://linux.oracle.com/cve/CVE-2019-15890.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://seclists.org/bugtraq/2020/Feb/0
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2020/dsa-4616
https://www.openwall.com/lists/oss-security/2019/09/06/3
qemu-kvm CVE-2019-20382 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.26
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2020/03/05/1
https://access.redhat.com/security/cve/CVE-2019-20382
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20382
https://git.qemu.org/?p=qemu.git;a=commit;h=6bf21f3d83e95bcc4ba35a7a07cc6655e8b010b0
https://linux.oracle.com/cve/CVE-2019-20382.html
https://linux.oracle.com/errata/ELSA-2020-3906.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://ubuntu.com/security/notices/USN-4372-1
https://usn.ubuntu.com/4372-1/
https://www.debian.org/security/2020/dsa-4665
https://www.openwall.com/lists/oss-security/2020/03/05/1
qemu-kvm CVE-2019-9824 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...https://access.redhat.com/errata/RHSA-2019:1650
https://access.redhat.com/errata/RHSA-2019:2078
https://access.redhat.com/errata/RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/errata/RHSA-2019:3345
https://access.redhat.com/security/cve/CVE-2019-9824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9824
https://linux.oracle.com/cve/CVE-2019-9824.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg00400.html
https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg01871.html
https://ubuntu.com/security/notices/USN-3978-1
https://www.openwall.com/lists/oss-security/2019/03/18/1
qemu-kvm CVE-2020-13253 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://www.openwall.com/lists/oss-security/2020/05/27/2
https://access.redhat.com/security/cve/CVE-2020-13253
https://bugs.launchpad.net/qemu/+bug/1880822
https://bugzilla.redhat.com/show_bug.cgi?id=1838546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13253
https://linux.oracle.com/cve/CVE-2020-13253.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg05835.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13253
https://security.gentoo.org/glsa/202011-09
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.openwall.com/lists/oss-security/2020/05/27/2
qemu-kvm CVE-2020-13361 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/05/28/1
https://access.redhat.com/security/cve/CVE-2020-13361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13361
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03983.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07230.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13361
https://security-tracker.debian.org/tracker/CVE-2020-13361
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0003/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-kvm CVE-2020-13362 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/05/28/2
https://access.redhat.com/security/cve/CVE-2020-13362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13362
https://linux.oracle.com/cve/CVE-2020-13362.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03131.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03463.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg06250.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13362
https://security-tracker.debian.org/tracker/CVE-2020-13362
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0003/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-kvm CVE-2020-13659 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/06/01/3
https://access.redhat.com/security/cve/CVE-2020-13659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13659
https://linux.oracle.com/cve/CVE-2020-13659.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07313.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13659
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0007/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-kvm CVE-2020-14394 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2020-14394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14394
qemu-kvm CVE-2020-15469 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2020/07/02/1
https://access.redhat.com/security/cve/CVE-2020-15469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15469
https://linux.oracle.com/cve/CVE-2020-15469.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg09961.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg09961.html (v3)
https://lists.gnu.org/archive/html/qemu-devel/2020-08/msg02003.html (v4)
https://nvd.nist.gov/vuln/detail/CVE-2020-15469
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2020/07/02/1
qemu-kvm CVE-2020-15863 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
http://www.openwall.com/lists/oss-security/2020/07/22/1
https://access.redhat.com/security/cve/CVE-2020-15863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15863
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=5519724a13664b43e225ca05351c60b4468e4555
https://linux.oracle.com/cve/CVE-2020-15863.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg03497.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg05745.html
https://nvd.nist.gov/vuln/detail/CVE-2020-15863
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
https://www.openwall.com/lists/oss-security/2020/07/22/1
qemu-kvm CVE-2020-16092 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
http://www.openwall.com/lists/oss-security/2020/08/10/1
https://access.redhat.com/security/cve/CVE-2020-16092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16092
https://linux.oracle.com/cve/CVE-2020-16092.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg07563.html
https://nvd.nist.gov/vuln/detail/CVE-2020-16092
https://security.netapp.com/advisory/ntap-20200821-0006/
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
qemu-kvm CVE-2020-25084 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/16/5
https://access.redhat.com/security/cve/CVE-2020-25084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25084
https://linux.oracle.com/cve/CVE-2020-25084.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-08/msg08043.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-08/msg08050.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fxhci_uaf_2
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/16/5
qemu-kvm CVE-2020-25624 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...https://access.redhat.com/security/cve/CVE-2020-25624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25624
https://linux.oracle.com/cve/CVE-2020-25624.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05492.html
https://security.netapp.com/advisory/ntap-20201210-0005/
https://ubuntu.com/security/notices/USN-4650-1
qemu-kvm CVE-2020-25625 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/17/1
https://access.redhat.com/security/cve/CVE-2020-25625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25625
https://linux.oracle.com/cve/CVE-2020-25625.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05905.html
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/17/1
qemu-kvm CVE-2020-25741 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25741
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05295.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg07779.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Ffdc_nullptr1
https://security.netapp.com/advisory/ntap-20201009-0005/
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-kvm CVE-2020-25742 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25742
https://bugzilla.redhat.com/show_bug.cgi?id=1883178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25742
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05294.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25742
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Flsi_nullptr1
https://www.manualslib.com/manual/1407578/Lsi-Lsi53c895a.html?page=254#manual
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-kvm CVE-2020-25743 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25743
https://bugzilla.redhat.com/show_bug.cgi?id=1881409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25743
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01568.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05967.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25743
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fide_nullptr1b
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-kvm CVE-2020-27617 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/11/02/1
https://access.redhat.com/security/cve/CVE-2020-27617
https://bugs.launchpad.net/qemu/+bug/1878067
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27617
https://linux.oracle.com/cve/CVE-2020-27617.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg05731.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg06023.html
https://security.netapp.com/advisory/ntap-20201202-0002/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/11/02/1
qemu-kvm CVE-2020-29443 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2021/01/18/2
https://access.redhat.com/security/cve/CVE-2020-29443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29443
https://linux.oracle.com/cve/CVE-2020-29443.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg04255.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg04685.html
https://security.netapp.com/advisory/ntap-20210304-0003/
https://ubuntu.com/security/notices/USN-4725-1
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/01/18/2
qemu-kvm CVE-2020-35503 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2020-35503
https://bugzilla.redhat.com/show_bug.cgi?id=1910346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35503
https://lists.gnu.org/archive/html/qemu-devel/2020-12/msg06065.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35503
qemu-kvm CVE-2020-35504 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/04/16/3
https://access.redhat.com/security/cve/CVE-2020-35504
https://bugzilla.redhat.com/show_bug.cgi?id=1909766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35504
https://lists.gnu.org/archive/html/qemu-devel/2021-03/msg06550.html
https://lists.gnu.org/archive/html/qemu-devel/2021-04/msg01000.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35504
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/04/16/3
qemu-kvm CVE-2020-35505 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/04/16/3
https://access.redhat.com/security/cve/CVE-2020-35505
https://bugzilla.redhat.com/show_bug.cgi?id=1909769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35505
https://lists.gnu.org/archive/html/qemu-devel/2021-03/msg06550.html
https://lists.gnu.org/archive/html/qemu-devel/2021-04/msg01000.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35505
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/04/16/3
qemu-kvm CVE-2021-20196 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-20196
https://bugs.launchpad.net/qemu/+bug/1912780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20196
https://linux.oracle.com/cve/CVE-2021-20196.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-01/msg05986.html
https://security.netapp.com/advisory/ntap-20210708-0004/
https://ubuntu.com/security/notices/USN-5307-1
https://www.openwall.com/lists/oss-security/2021/01/28/1
qemu-kvm CVE-2021-20203 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-20203
https://bugs.launchpad.net/qemu/+bug/1913873
https://bugzilla.redhat.com/show_bug.cgi?id=1922441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20203
https://linux.oracle.com/cve/CVE-2021-20203.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg07935.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20203
https://ubuntu.com/security/notices/USN-5307-1
qemu-kvm CVE-2021-20221 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/02/05/1
https://access.redhat.com/security/cve/CVE-2021-20221
https://bugs.launchpad.net/qemu/+bug/1914353
https://bugzilla.redhat.com/show_bug.cgi?id=1924601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20221
https://linux.oracle.com/cve/CVE-2021-20221.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20221
https://security.netapp.com/advisory/ntap-20210708-0005/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/05/1
qemu-kvm CVE-2021-3392 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3392
https://bugs.launchpad.net/qemu/+bug/1914236
https://bugzilla.redhat.com/show_bug.cgi?id=1924042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3392
https://linux.oracle.com/cve/CVE-2021-3392.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg00488.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3392
https://security.netapp.com/advisory/ntap-20210507-0001/
https://ubuntu.com/security/notices/USN-5010-1
qemu-kvm CVE-2021-3416 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3416
https://bugzilla.redhat.com/show_bug.cgi?id=1932827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3416
https://linux.oracle.com/cve/CVE-2021-3416.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07431.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07484.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3416
https://security.netapp.com/advisory/ntap-20210507-0002/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/26/1
qemu-kvm CVE-2021-3507 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3507
https://bugzilla.redhat.com/show_bug.cgi?id=1951118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3507
https://nvd.nist.gov/vuln/detail/CVE-2021-3507
https://security.netapp.com/advisory/ntap-20210528-0005/
qemu-kvm CVE-2021-3527 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3527
https://bugzilla.redhat.com/show_bug.cgi?id=1955695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3527
https://gitlab.com/qemu-project/qemu/-/commit/05a40b172e4d691371534828078be47e7fff524c
https://gitlab.com/qemu-project/qemu/-/commit/7ec54f9eb62b5d177e30eb8b1cad795a5f8d8986
https://linux.oracle.com/cve/CVE-2021-3527.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg00564.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg01372.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg01373.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3527
https://security.netapp.com/advisory/ntap-20210708-0008/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/05/05/5
qemu-kvm CVE-2021-3592 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3592
https://bugzilla.redhat.com/show_bug.cgi?id=1970484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3592
https://linux.oracle.com/cve/CVE-2021-3592.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00004.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-kvm CVE-2021-3593 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3593
https://bugzilla.redhat.com/show_bug.cgi?id=1970487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3593
https://linux.oracle.com/cve/CVE-2021-3593.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-kvm CVE-2021-3594 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3594
https://bugzilla.redhat.com/show_bug.cgi?id=1970491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3594
https://linux.oracle.com/cve/CVE-2021-3594.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-kvm CVE-2021-3595 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3595
https://bugzilla.redhat.com/show_bug.cgi?id=1970489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3595
https://linux.oracle.com/cve/CVE-2021-3595.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-kvm CVE-2021-3735 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3735
qemu-kvm CVE-2021-3930 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3930
https://bugzilla.redhat.com/show_bug.cgi?id=2020588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3930
https://linux.oracle.com/cve/CVE-2021-3930.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3930
https://security.netapp.com/advisory/ntap-20220225-0007/
https://ubuntu.com/security/notices/USN-5307-1
qemu-system-common CVE-2018-12126 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12126
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12126.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-system-common CVE-2018-12127 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12127
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12127.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-system-common CVE-2018-12130 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12130
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12130.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-system-common CVE-2018-20815 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...https://access.redhat.com/errata/RHSA-2019:1667
https://access.redhat.com/errata/RHSA-2019:1723
https://access.redhat.com/errata/RHSA-2019:1743
https://access.redhat.com/errata/RHSA-2019:1881
https://access.redhat.com/errata/RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:2507
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-20815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20815
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=da885fe1ee8b4589047484bd7fa05a4905b52b17
https://linux.oracle.com/cve/CVE-2018-20815.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOE3PVFPMWMXV3DGP2R3XIHAF2ZQU3FS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://seclists.org/bugtraq/2019/Aug/41
https://ubuntu.com/security/notices/USN-3978-1
https://www.debian.org/security/2019/dsa-4506
https://www.openwall.com/lists/oss-security/2019/03/27/1
qemu-system-common CVE-2019-11091 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2019-11091
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2019-11091.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-system-common CVE-2019-3812 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00040.html
http://www.securityfocus.com/bid/107059
https://access.redhat.com/security/cve/CVE-2019-3812
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3812
https://linux.oracle.com/cve/CVE-2019-3812.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
qemu-system-common CVE-2019-6778 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2019/01/24/5
http://www.securityfocus.com/bid/106758
https://access.redhat.com/errata/RHSA-2019:1883
https://access.redhat.com/errata/RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2892
https://access.redhat.com/security/cve/CVE-2019-6778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6778
https://linux.oracle.com/cve/CVE-2019-6778.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
qemu-system-common CVE-2020-10756 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-10756
https://bugzilla.redhat.com/show_bug.cgi?id=1835986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10756
https://linux.oracle.com/cve/CVE-2020-10756.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYTZ32P67PZER6P7TW6FQK3SZRKQLVEI/
https://security.netapp.com/advisory/ntap-20201001-0001/
https://ubuntu.com/security/notices/USN-4437-1
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4437-1/
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
https://www.zerodayinitiative.com/advisories/ZDI-20-1005/
qemu-system-common CVE-2020-11947 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2021/01/13/4
https://access.redhat.com/security/cve/CVE-2020-11947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11947
https://git.qemu.org/?p=qemu.git;a=commit;h=ff0507c239a246fd7215b31c5658fc6a3ee1e4c5
https://linux.oracle.com/cve/CVE-2020-11947.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://security.netapp.com/advisory/ntap-20210212-0001/
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2021/01/13/4
qemu-system-common CVE-2020-12829 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...https://access.redhat.com/security/cve/CVE-2020-12829
https://bugzilla.redhat.com/show_bug.cgi?id=1808510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12829
https://linux.oracle.com/cve/CVE-2020-12829.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://nvd.nist.gov/vuln/detail/CVE-2020-12829
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
qemu-system-common CVE-2020-13754 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://www.openwall.com/lists/oss-security/2020/06/01/6
http://www.openwall.com/lists/oss-security/2020/06/15/8
https://access.redhat.com/security/cve/CVE-2020-13754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13754
https://linux.oracle.com/cve/CVE-2020-13754.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg00004.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13754
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0007/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-system-common CVE-2020-13765 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...https://access.redhat.com/security/cve/CVE-2020-13765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13765
https://git.qemu.org/?p=qemu.git;a=commit;h=e423455c4f23a1a828901c78fe6d03b7dde79319
https://github.com/qemu/qemu/commit/4f1c6cb2f9afafda05eab150fd2bd284edce6676
https://linux.oracle.com/cve/CVE-2020-13765.html
https://linux.oracle.com/errata/ELSA-2021-0347.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://security.netapp.com/advisory/ntap-20200619-0006/
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.openwall.com/lists/oss-security/2020/06/03/6
qemu-system-common CVE-2020-14364 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.32
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
https://access.redhat.com/security/cve/CVE-2020-14364
https://bugzilla.redhat.com/show_bug.cgi?id=1869201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14364
https://linux.oracle.com/cve/CVE-2020-14364.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTZQUQ6ZBPMFMNAUQBVJFELYNMUZLL6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52WIRMZL6TZRYZ65N6OAYNNFHV62O2N/
https://nvd.nist.gov/vuln/detail/CVE-2020-14364
https://security.gentoo.org/glsa/202009-14
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200924-0006/
https://ubuntu.com/security/notices/USN-4467-2
https://ubuntu.com/security/notices/USN-4511-1
https://usn.ubuntu.com/4511-1/
https://www.debian.org/security/2020/dsa-4760
https://www.openwall.com/lists/oss-security/2020/08/24/2
https://www.openwall.com/lists/oss-security/2020/08/24/3
qemu-system-common CVE-2020-15859 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...https://access.redhat.com/security/cve/CVE-2020-15859
https://bugs.launchpad.net/qemu/+bug/1886362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15859
https://linux.oracle.com/cve/CVE-2020-15859.html
https://linux.oracle.com/errata/ELSA-2021-4191.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05304.html
https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05895.html
https://nvd.nist.gov/vuln/detail/CVE-2020-15859
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2020/07/21/3
qemu-system-common CVE-2020-1711 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://access.redhat.com/errata/RHSA-2020:0669
https://access.redhat.com/errata/RHSA-2020:0730
https://access.redhat.com/errata/RHSA-2020:0731
https://access.redhat.com/errata/RHSA-2020:0773
https://access.redhat.com/security/cve/CVE-2020-1711
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1711
https://linux.oracle.com/cve/CVE-2020-1711.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.gnu.org/archive/html/qemu-devel/2020-01/msg05535.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1711
https://security.gentoo.org/glsa/202005-02
https://ubuntu.com/security/notices/USN-4283-1
https://usn.ubuntu.com/4283-1/
https://www.openwall.com/lists/oss-security/2020/01/23/3
qemu-system-common CVE-2020-17380 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2021/03/09/1
https://access.redhat.com/security/cve/CVE-2020-17380
https://bugzilla.redhat.com/show_bug.cgi?id=1862167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17380
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01175.html
https://nvd.nist.gov/vuln/detail/CVE-2020-17380
https://security.netapp.com/advisory/ntap-20210312-0003/
https://ubuntu.com/security/notices/USN-4650-1
qemu-system-common CVE-2020-1983 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.26
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00001.html
https://access.redhat.com/security/cve/CVE-2020-1983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1983
https://gitlab.freedesktop.org/slirp/libslirp/-/commit/9ac0371bb8c0a40f5d9f82a1c25129660e81df04
https://gitlab.freedesktop.org/slirp/libslirp/-/issues/20
https://linux.oracle.com/cve/CVE-2020-1983.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWFD4MWV3YWIHVHSA2F7FKOLJFL4PHOX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKT2MTSINE4NUPG5L6BYH6N23NBNITOL/
https://ubuntu.com/security/notices/USN-4372-1
https://usn.ubuntu.com/4372-1/
https://www.debian.org/security/2020/dsa-4665
qemu-system-common CVE-2020-25085 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/16/6
http://www.openwall.com/lists/oss-security/2021/03/09/1
https://access.redhat.com/security/cve/CVE-2020-25085
https://bugs.launchpad.net/qemu/+bug/1892960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25085
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg00733.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01439.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fsdhci_oob_write1
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/16/6
qemu-system-common CVE-2020-25723 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/12/22/1
https://access.redhat.com/security/cve/CVE-2020-25723
https://bugzilla.redhat.com/show_bug.cgi?id=1898579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25723
https://linux.oracle.com/cve/CVE-2020-25723.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25723
https://security.netapp.com/advisory/ntap-20201218-0004/
https://ubuntu.com/security/notices/USN-4650-1
qemu-system-common CVE-2020-28916 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2020/12/01/2
https://access.redhat.com/security/cve/CVE-2020-28916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28916
https://linux.oracle.com/cve/CVE-2020-28916.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg03011.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg03185.html
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2020/12/01/2
qemu-system-common CVE-2020-7039 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2020/01/16/2
https://access.redhat.com/errata/RHSA-2020:0348
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2020-7039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7039
https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289
https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80
https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9
https://linux.oracle.com/cve/CVE-2020-7039.html
https://linux.oracle.com/errata/ELSA-2020-1358.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7039
https://seclists.org/bugtraq/2020/Feb/0
https://security.gentoo.org/glsa/202005-02
https://ubuntu.com/security/notices/USN-4283-1
https://ubuntu.com/security/notices/USN-4632-1
https://usn.ubuntu.com/4283-1/
https://www.debian.org/security/2020/dsa-4616
https://www.openwall.com/lists/oss-security/2020/01/16/2
qemu-system-common CVE-2020-8608 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://access.redhat.com/security/cve/CVE-2020-8608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8608
https://gitlab.freedesktop.org/slirp/libslirp/-/tags/v4.1.0
https://gitlab.freedesktop.org/slirp/libslirp/commit/68ccb8021a838066f0951d4b2817eb6b6f10a843
https://linux.oracle.com/cve/CVE-2020-8608.html
https://linux.oracle.com/errata/ELSA-2020-2774.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00012.html
https://security.gentoo.org/glsa/202003-66
https://security.netapp.com/advisory/ntap-20201001-0002/
https://ubuntu.com/security/notices/USN-4283-1
https://ubuntu.com/security/notices/USN-4632-1
https://usn.ubuntu.com/4283-1/
https://www.debian.org/security/2020/dsa-4733
https://www.openwall.com/lists/oss-security/2020/02/06/2
qemu-system-common CVE-2021-20181 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...https://access.redhat.com/security/cve/CVE-2021-20181
https://bugs.launchpad.net/qemu/+bug/1911666
https://bugzilla.redhat.com/show_bug.cgi?id=1927007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20181
https://linux.oracle.com/cve/CVE-2021-20181.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20181
https://ubuntu.com/security/notices/USN-4725-1
https://www.zerodayinitiative.com/advisories/ZDI-21-159/
qemu-system-common CVE-2021-20255 MEDIUM 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-20255
https://bugzilla.redhat.com/show_bug.cgi?id=1930646
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20255
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg06098.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20255
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Feepro100_stackoverflow1
https://security.netapp.com/advisory/ntap-20210507-0003/
https://www.openwall.com/lists/oss-security/2021/02/25/1
qemu-system-common CVE-2021-20257 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-20257
https://bugzilla.redhat.com/show_bug.cgi?id=1930087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20257
https://github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8
https://linux.oracle.com/cve/CVE-2021-20257.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg03595.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07428.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20257
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/25/2
qemu-system-common CVE-2021-3409 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3409
https://bugzilla.redhat.com/show_bug.cgi?id=1928146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3409
https://linux.oracle.com/cve/CVE-2021-3409.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-02/msg02910.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-02/msg03102.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3409
https://security.netapp.com/advisory/ntap-20210507-0001/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/03/09/1
qemu-system-common CVE-2021-3682 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3682
https://bugzilla.redhat.com/show_bug.cgi?id=1989651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3682
https://linux.oracle.com/cve/CVE-2021-3682.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3682
https://security.netapp.com/advisory/ntap-20210902-0006/
https://ubuntu.com/security/notices/USN-5307-1
https://www.debian.org/security/2021/dsa-4980
qemu-system-common CVE-2021-3748 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3748
https://bugzilla.redhat.com/show_bug.cgi?id=1998514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3748
https://github.com/qemu/qemu/commit/bedd7e93d01961fcb16a97ae45d93acf357e11f6
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg00388.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3748
https://ubuntu.com/security/CVE-2021-3748
https://ubuntu.com/security/notices/USN-5307-1
qemu-system-common CVE-2021-3750 MEDIUM 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3750
https://gitlab.com/qemu-project/qemu/-/issues/541
https://gitlab.com/qemu-project/qemu/-/issues/556
qemu-system-common CVE-2018-16872 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://www.securityfocus.com/bid/106212
https://access.redhat.com/security/cve/CVE-2018-16872
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16872
https://linux.oracle.com/cve/CVE-2018-16872.html
https://linux.oracle.com/errata/ELSA-2019-4585.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg03135.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2018/12/13/11
qemu-system-common CVE-2018-19489 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://www.openwall.com/lists/oss-security/2018/11/26/1
http://www.securityfocus.com/bid/106007
https://access.redhat.com/security/cve/CVE-2018-19489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19489
https://exchange.xforce.ibmcloud.com/vulnerabilities/153326
https://git.qemu.org/?p=qemu.git;a=commit;h=1d20398694a3b67a388d955b7a945ba4aa90a8a8
https://linux.oracle.com/cve/CVE-2018-19489.html
https://linux.oracle.com/errata/ELSA-2019-4585.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg04489.html
https://seclists.org/bugtraq/2019/May/76
https://security-tracker.debian.org/tracker/CVE-2018-19489
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2018/11/26/1
qemu-system-common CVE-2019-12067 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2019-12067
https://bugzilla.suse.com/show_bug.cgi?id=1145642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12067
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01358.html
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01487.html
https://security-tracker.debian.org/tracker/CVE-2019-12067
https://security.netapp.com/advisory/ntap-20210727-0001/
qemu-system-common CVE-2019-12068 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00038.html
https://access.redhat.com/security/cve/CVE-2019-12068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12068
https://git.qemu.org/?p=qemu.git;a=commit;h=de594e47659029316bbf9391efb79da0a1a08e08
https://linux.oracle.com/cve/CVE-2019-12068.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01518.html
https://security-tracker.debian.org/tracker/CVE-2019-12068
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2020/dsa-4665
qemu-system-common CVE-2019-12155 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://www.openwall.com/lists/oss-security/2019/05/22/1
https://access.redhat.com/errata/RHBA-2019:3723
https://access.redhat.com/errata/RHSA-2019:2607
https://access.redhat.com/errata/RHSA-2019:2892
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3345
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:4344
https://access.redhat.com/security/cve/CVE-2019-12155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12155
https://git.qemu.org/?p=qemu.git;a=commit;h=3be7eb2f47bf71db5f80fcf8750ea395dd5ffdd2
https://linux.oracle.com/cve/CVE-2019-12155.html
https://linux.oracle.com/errata/ELSA-2019-4713.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOE3PVFPMWMXV3DGP2R3XIHAF2ZQU3FS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg01321.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2019/05/22/1
qemu-system-common CVE-2019-13164 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://www.openwall.com/lists/oss-security/2019/07/02/2
http://www.securityfocus.com/bid/109054
https://access.redhat.com/security/cve/CVE-2019-13164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13164
https://github.com/qemu/qemu/commit/03d7712b4bcd47bfe0fe14ba2fffa87e111fa086
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00145.html
https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00245.html
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
https://security.gentoo.org/glsa/202003-66
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2019/dsa-4506
https://www.debian.org/security/2019/dsa-4512
qemu-system-common CVE-2019-14378 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html
http://www.openwall.com/lists/oss-security/2019/08/01/2
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3403
https://access.redhat.com/errata/RHSA-2019:3494
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:3968
https://access.redhat.com/errata/RHSA-2019:4344
https://access.redhat.com/errata/RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2019-14378
https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14378
https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210
https://linux.oracle.com/cve/CVE-2019-14378.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/
https://news.ycombinator.com/item?id=20799010
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
https://support.f5.com/csp/article/K25423748
https://support.f5.com/csp/article/K25423748?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://vishnudevtj.github.io/notes/qemu-vm-escape-cve-2019-14378
https://www.debian.org/security/2019/dsa-4506
https://www.debian.org/security/2019/dsa-4512
qemu-system-common CVE-2019-15890 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://www.openwall.com/lists/oss-security/2019/09/06/3
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2019-15890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15890
https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943
https://linux.oracle.com/cve/CVE-2019-15890.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://seclists.org/bugtraq/2020/Feb/0
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2020/dsa-4616
https://www.openwall.com/lists/oss-security/2019/09/06/3
qemu-system-common CVE-2019-20382 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.26
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2020/03/05/1
https://access.redhat.com/security/cve/CVE-2019-20382
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20382
https://git.qemu.org/?p=qemu.git;a=commit;h=6bf21f3d83e95bcc4ba35a7a07cc6655e8b010b0
https://linux.oracle.com/cve/CVE-2019-20382.html
https://linux.oracle.com/errata/ELSA-2020-3906.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://ubuntu.com/security/notices/USN-4372-1
https://usn.ubuntu.com/4372-1/
https://www.debian.org/security/2020/dsa-4665
https://www.openwall.com/lists/oss-security/2020/03/05/1
qemu-system-common CVE-2019-9824 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...https://access.redhat.com/errata/RHSA-2019:1650
https://access.redhat.com/errata/RHSA-2019:2078
https://access.redhat.com/errata/RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/errata/RHSA-2019:3345
https://access.redhat.com/security/cve/CVE-2019-9824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9824
https://linux.oracle.com/cve/CVE-2019-9824.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg00400.html
https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg01871.html
https://ubuntu.com/security/notices/USN-3978-1
https://www.openwall.com/lists/oss-security/2019/03/18/1
qemu-system-common CVE-2020-13253 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://www.openwall.com/lists/oss-security/2020/05/27/2
https://access.redhat.com/security/cve/CVE-2020-13253
https://bugs.launchpad.net/qemu/+bug/1880822
https://bugzilla.redhat.com/show_bug.cgi?id=1838546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13253
https://linux.oracle.com/cve/CVE-2020-13253.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg05835.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13253
https://security.gentoo.org/glsa/202011-09
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.openwall.com/lists/oss-security/2020/05/27/2
qemu-system-common CVE-2020-13361 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/05/28/1
https://access.redhat.com/security/cve/CVE-2020-13361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13361
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03983.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07230.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13361
https://security-tracker.debian.org/tracker/CVE-2020-13361
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0003/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-system-common CVE-2020-13362 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/05/28/2
https://access.redhat.com/security/cve/CVE-2020-13362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13362
https://linux.oracle.com/cve/CVE-2020-13362.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03131.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03463.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg06250.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13362
https://security-tracker.debian.org/tracker/CVE-2020-13362
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0003/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-system-common CVE-2020-13659 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/06/01/3
https://access.redhat.com/security/cve/CVE-2020-13659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13659
https://linux.oracle.com/cve/CVE-2020-13659.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07313.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13659
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0007/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-system-common CVE-2020-14394 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2020-14394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14394
qemu-system-common CVE-2020-15469 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2020/07/02/1
https://access.redhat.com/security/cve/CVE-2020-15469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15469
https://linux.oracle.com/cve/CVE-2020-15469.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg09961.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg09961.html (v3)
https://lists.gnu.org/archive/html/qemu-devel/2020-08/msg02003.html (v4)
https://nvd.nist.gov/vuln/detail/CVE-2020-15469
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2020/07/02/1
qemu-system-common CVE-2020-15863 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
http://www.openwall.com/lists/oss-security/2020/07/22/1
https://access.redhat.com/security/cve/CVE-2020-15863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15863
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=5519724a13664b43e225ca05351c60b4468e4555
https://linux.oracle.com/cve/CVE-2020-15863.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg03497.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg05745.html
https://nvd.nist.gov/vuln/detail/CVE-2020-15863
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
https://www.openwall.com/lists/oss-security/2020/07/22/1
qemu-system-common CVE-2020-16092 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
http://www.openwall.com/lists/oss-security/2020/08/10/1
https://access.redhat.com/security/cve/CVE-2020-16092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16092
https://linux.oracle.com/cve/CVE-2020-16092.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg07563.html
https://nvd.nist.gov/vuln/detail/CVE-2020-16092
https://security.netapp.com/advisory/ntap-20200821-0006/
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
qemu-system-common CVE-2020-25084 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/16/5
https://access.redhat.com/security/cve/CVE-2020-25084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25084
https://linux.oracle.com/cve/CVE-2020-25084.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-08/msg08043.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-08/msg08050.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fxhci_uaf_2
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/16/5
qemu-system-common CVE-2020-25624 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...https://access.redhat.com/security/cve/CVE-2020-25624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25624
https://linux.oracle.com/cve/CVE-2020-25624.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05492.html
https://security.netapp.com/advisory/ntap-20201210-0005/
https://ubuntu.com/security/notices/USN-4650-1
qemu-system-common CVE-2020-25625 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/17/1
https://access.redhat.com/security/cve/CVE-2020-25625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25625
https://linux.oracle.com/cve/CVE-2020-25625.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05905.html
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/17/1
qemu-system-common CVE-2020-25741 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25741
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05295.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg07779.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Ffdc_nullptr1
https://security.netapp.com/advisory/ntap-20201009-0005/
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-system-common CVE-2020-25742 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25742
https://bugzilla.redhat.com/show_bug.cgi?id=1883178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25742
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05294.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25742
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Flsi_nullptr1
https://www.manualslib.com/manual/1407578/Lsi-Lsi53c895a.html?page=254#manual
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-system-common CVE-2020-25743 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25743
https://bugzilla.redhat.com/show_bug.cgi?id=1881409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25743
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01568.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05967.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25743
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fide_nullptr1b
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-system-common CVE-2020-27617 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/11/02/1
https://access.redhat.com/security/cve/CVE-2020-27617
https://bugs.launchpad.net/qemu/+bug/1878067
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27617
https://linux.oracle.com/cve/CVE-2020-27617.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg05731.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg06023.html
https://security.netapp.com/advisory/ntap-20201202-0002/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/11/02/1
qemu-system-common CVE-2020-29443 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2021/01/18/2
https://access.redhat.com/security/cve/CVE-2020-29443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29443
https://linux.oracle.com/cve/CVE-2020-29443.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg04255.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg04685.html
https://security.netapp.com/advisory/ntap-20210304-0003/
https://ubuntu.com/security/notices/USN-4725-1
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/01/18/2
qemu-system-common CVE-2020-35503 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2020-35503
https://bugzilla.redhat.com/show_bug.cgi?id=1910346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35503
https://lists.gnu.org/archive/html/qemu-devel/2020-12/msg06065.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35503
qemu-system-common CVE-2020-35504 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/04/16/3
https://access.redhat.com/security/cve/CVE-2020-35504
https://bugzilla.redhat.com/show_bug.cgi?id=1909766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35504
https://lists.gnu.org/archive/html/qemu-devel/2021-03/msg06550.html
https://lists.gnu.org/archive/html/qemu-devel/2021-04/msg01000.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35504
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/04/16/3
qemu-system-common CVE-2020-35505 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/04/16/3
https://access.redhat.com/security/cve/CVE-2020-35505
https://bugzilla.redhat.com/show_bug.cgi?id=1909769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35505
https://lists.gnu.org/archive/html/qemu-devel/2021-03/msg06550.html
https://lists.gnu.org/archive/html/qemu-devel/2021-04/msg01000.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35505
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/04/16/3
qemu-system-common CVE-2021-20196 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-20196
https://bugs.launchpad.net/qemu/+bug/1912780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20196
https://linux.oracle.com/cve/CVE-2021-20196.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-01/msg05986.html
https://security.netapp.com/advisory/ntap-20210708-0004/
https://ubuntu.com/security/notices/USN-5307-1
https://www.openwall.com/lists/oss-security/2021/01/28/1
qemu-system-common CVE-2021-20203 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-20203
https://bugs.launchpad.net/qemu/+bug/1913873
https://bugzilla.redhat.com/show_bug.cgi?id=1922441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20203
https://linux.oracle.com/cve/CVE-2021-20203.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg07935.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20203
https://ubuntu.com/security/notices/USN-5307-1
qemu-system-common CVE-2021-20221 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/02/05/1
https://access.redhat.com/security/cve/CVE-2021-20221
https://bugs.launchpad.net/qemu/+bug/1914353
https://bugzilla.redhat.com/show_bug.cgi?id=1924601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20221
https://linux.oracle.com/cve/CVE-2021-20221.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20221
https://security.netapp.com/advisory/ntap-20210708-0005/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/05/1
qemu-system-common CVE-2021-3392 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3392
https://bugs.launchpad.net/qemu/+bug/1914236
https://bugzilla.redhat.com/show_bug.cgi?id=1924042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3392
https://linux.oracle.com/cve/CVE-2021-3392.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg00488.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3392
https://security.netapp.com/advisory/ntap-20210507-0001/
https://ubuntu.com/security/notices/USN-5010-1
qemu-system-common CVE-2021-3416 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3416
https://bugzilla.redhat.com/show_bug.cgi?id=1932827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3416
https://linux.oracle.com/cve/CVE-2021-3416.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07431.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07484.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3416
https://security.netapp.com/advisory/ntap-20210507-0002/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/26/1
qemu-system-common CVE-2021-3507 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3507
https://bugzilla.redhat.com/show_bug.cgi?id=1951118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3507
https://nvd.nist.gov/vuln/detail/CVE-2021-3507
https://security.netapp.com/advisory/ntap-20210528-0005/
qemu-system-common CVE-2021-3527 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3527
https://bugzilla.redhat.com/show_bug.cgi?id=1955695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3527
https://gitlab.com/qemu-project/qemu/-/commit/05a40b172e4d691371534828078be47e7fff524c
https://gitlab.com/qemu-project/qemu/-/commit/7ec54f9eb62b5d177e30eb8b1cad795a5f8d8986
https://linux.oracle.com/cve/CVE-2021-3527.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg00564.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg01372.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg01373.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3527
https://security.netapp.com/advisory/ntap-20210708-0008/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/05/05/5
qemu-system-common CVE-2021-3592 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3592
https://bugzilla.redhat.com/show_bug.cgi?id=1970484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3592
https://linux.oracle.com/cve/CVE-2021-3592.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00004.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-system-common CVE-2021-3593 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3593
https://bugzilla.redhat.com/show_bug.cgi?id=1970487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3593
https://linux.oracle.com/cve/CVE-2021-3593.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-system-common CVE-2021-3594 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3594
https://bugzilla.redhat.com/show_bug.cgi?id=1970491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3594
https://linux.oracle.com/cve/CVE-2021-3594.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-system-common CVE-2021-3595 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3595
https://bugzilla.redhat.com/show_bug.cgi?id=1970489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3595
https://linux.oracle.com/cve/CVE-2021-3595.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-system-common CVE-2021-3735 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3735
qemu-system-common CVE-2021-3930 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3930
https://bugzilla.redhat.com/show_bug.cgi?id=2020588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3930
https://linux.oracle.com/cve/CVE-2021-3930.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3930
https://security.netapp.com/advisory/ntap-20220225-0007/
https://ubuntu.com/security/notices/USN-5307-1
qemu-system-x86 CVE-2018-12126 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12126
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12126.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-system-x86 CVE-2018-12127 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12127
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12127.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-system-x86 CVE-2018-12130 HIGH 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-12130
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2018-12130.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2019/Nov/16
https://seclists.org/bugtraq/2020/Jan/21
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-system-x86 CVE-2018-20815 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...https://access.redhat.com/errata/RHSA-2019:1667
https://access.redhat.com/errata/RHSA-2019:1723
https://access.redhat.com/errata/RHSA-2019:1743
https://access.redhat.com/errata/RHSA-2019:1881
https://access.redhat.com/errata/RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:2507
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2018-20815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20815
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=da885fe1ee8b4589047484bd7fa05a4905b52b17
https://linux.oracle.com/cve/CVE-2018-20815.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOE3PVFPMWMXV3DGP2R3XIHAF2ZQU3FS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://seclists.org/bugtraq/2019/Aug/41
https://ubuntu.com/security/notices/USN-3978-1
https://www.debian.org/security/2019/dsa-4506
https://www.openwall.com/lists/oss-security/2019/03/27/1
qemu-system-x86 CVE-2019-11091 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/security/cve/CVE-2019-11091
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://linux.oracle.com/cve/CVE-2019-11091.html
https://linux.oracle.com/errata/ELSA-2019-4732.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
https://security.gentoo.org/glsa/202003-56
https://ubuntu.com/security/notices/USN-3977-1
https://ubuntu.com/security/notices/USN-3977-2
https://ubuntu.com/security/notices/USN-3977-3
https://ubuntu.com/security/notices/USN-3978-1
https://ubuntu.com/security/notices/USN-3979-1
https://ubuntu.com/security/notices/USN-3980-1
https://ubuntu.com/security/notices/USN-3980-2
https://ubuntu.com/security/notices/USN-3981-1
https://ubuntu.com/security/notices/USN-3981-2
https://ubuntu.com/security/notices/USN-3982-1
https://ubuntu.com/security/notices/USN-3982-2
https://ubuntu.com/security/notices/USN-3983-1
https://ubuntu.com/security/notices/USN-3983-2
https://ubuntu.com/security/notices/USN-3984-1
https://ubuntu.com/security/notices/USN-3985-1
https://ubuntu.com/security/notices/USN-3985-2
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
https://www.synology.com/security/advisory/Synology_SA_19_24
qemu-system-x86 CVE-2019-3812 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00040.html
http://www.securityfocus.com/bid/107059
https://access.redhat.com/security/cve/CVE-2019-3812
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3812
https://linux.oracle.com/cve/CVE-2019-3812.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
qemu-system-x86 CVE-2019-6778 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2019/01/24/5
http://www.securityfocus.com/bid/106758
https://access.redhat.com/errata/RHSA-2019:1883
https://access.redhat.com/errata/RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2892
https://access.redhat.com/security/cve/CVE-2019-6778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6778
https://linux.oracle.com/cve/CVE-2019-6778.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
qemu-system-x86 CVE-2020-10756 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00040.html
https://access.redhat.com/security/cve/CVE-2020-10756
https://bugzilla.redhat.com/show_bug.cgi?id=1835986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10756
https://linux.oracle.com/cve/CVE-2020-10756.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYTZ32P67PZER6P7TW6FQK3SZRKQLVEI/
https://security.netapp.com/advisory/ntap-20201001-0001/
https://ubuntu.com/security/notices/USN-4437-1
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4437-1/
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
https://www.zerodayinitiative.com/advisories/ZDI-20-1005/
qemu-system-x86 CVE-2020-11947 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2021/01/13/4
https://access.redhat.com/security/cve/CVE-2020-11947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11947
https://git.qemu.org/?p=qemu.git;a=commit;h=ff0507c239a246fd7215b31c5658fc6a3ee1e4c5
https://linux.oracle.com/cve/CVE-2020-11947.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://security.netapp.com/advisory/ntap-20210212-0001/
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2021/01/13/4
qemu-system-x86 CVE-2020-12829 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...https://access.redhat.com/security/cve/CVE-2020-12829
https://bugzilla.redhat.com/show_bug.cgi?id=1808510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12829
https://linux.oracle.com/cve/CVE-2020-12829.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://nvd.nist.gov/vuln/detail/CVE-2020-12829
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
qemu-system-x86 CVE-2020-13754 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://www.openwall.com/lists/oss-security/2020/06/01/6
http://www.openwall.com/lists/oss-security/2020/06/15/8
https://access.redhat.com/security/cve/CVE-2020-13754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13754
https://linux.oracle.com/cve/CVE-2020-13754.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg00004.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13754
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0007/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-system-x86 CVE-2020-13765 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...https://access.redhat.com/security/cve/CVE-2020-13765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13765
https://git.qemu.org/?p=qemu.git;a=commit;h=e423455c4f23a1a828901c78fe6d03b7dde79319
https://github.com/qemu/qemu/commit/4f1c6cb2f9afafda05eab150fd2bd284edce6676
https://linux.oracle.com/cve/CVE-2020-13765.html
https://linux.oracle.com/errata/ELSA-2021-0347.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://security.netapp.com/advisory/ntap-20200619-0006/
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.openwall.com/lists/oss-security/2020/06/03/6
qemu-system-x86 CVE-2020-14364 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.32
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
https://access.redhat.com/security/cve/CVE-2020-14364
https://bugzilla.redhat.com/show_bug.cgi?id=1869201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14364
https://linux.oracle.com/cve/CVE-2020-14364.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTZQUQ6ZBPMFMNAUQBVJFELYNMUZLL6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52WIRMZL6TZRYZ65N6OAYNNFHV62O2N/
https://nvd.nist.gov/vuln/detail/CVE-2020-14364
https://security.gentoo.org/glsa/202009-14
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200924-0006/
https://ubuntu.com/security/notices/USN-4467-2
https://ubuntu.com/security/notices/USN-4511-1
https://usn.ubuntu.com/4511-1/
https://www.debian.org/security/2020/dsa-4760
https://www.openwall.com/lists/oss-security/2020/08/24/2
https://www.openwall.com/lists/oss-security/2020/08/24/3
qemu-system-x86 CVE-2020-15859 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...https://access.redhat.com/security/cve/CVE-2020-15859
https://bugs.launchpad.net/qemu/+bug/1886362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15859
https://linux.oracle.com/cve/CVE-2020-15859.html
https://linux.oracle.com/errata/ELSA-2021-4191.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05304.html
https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05895.html
https://nvd.nist.gov/vuln/detail/CVE-2020-15859
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2020/07/21/3
qemu-system-x86 CVE-2020-1711 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://access.redhat.com/errata/RHSA-2020:0669
https://access.redhat.com/errata/RHSA-2020:0730
https://access.redhat.com/errata/RHSA-2020:0731
https://access.redhat.com/errata/RHSA-2020:0773
https://access.redhat.com/security/cve/CVE-2020-1711
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1711
https://linux.oracle.com/cve/CVE-2020-1711.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.gnu.org/archive/html/qemu-devel/2020-01/msg05535.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1711
https://security.gentoo.org/glsa/202005-02
https://ubuntu.com/security/notices/USN-4283-1
https://usn.ubuntu.com/4283-1/
https://www.openwall.com/lists/oss-security/2020/01/23/3
qemu-system-x86 CVE-2020-17380 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2021/03/09/1
https://access.redhat.com/security/cve/CVE-2020-17380
https://bugzilla.redhat.com/show_bug.cgi?id=1862167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17380
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01175.html
https://nvd.nist.gov/vuln/detail/CVE-2020-17380
https://security.netapp.com/advisory/ntap-20210312-0003/
https://ubuntu.com/security/notices/USN-4650-1
qemu-system-x86 CVE-2020-1983 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.26
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00001.html
https://access.redhat.com/security/cve/CVE-2020-1983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1983
https://gitlab.freedesktop.org/slirp/libslirp/-/commit/9ac0371bb8c0a40f5d9f82a1c25129660e81df04
https://gitlab.freedesktop.org/slirp/libslirp/-/issues/20
https://linux.oracle.com/cve/CVE-2020-1983.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWFD4MWV3YWIHVHSA2F7FKOLJFL4PHOX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKT2MTSINE4NUPG5L6BYH6N23NBNITOL/
https://ubuntu.com/security/notices/USN-4372-1
https://usn.ubuntu.com/4372-1/
https://www.debian.org/security/2020/dsa-4665
qemu-system-x86 CVE-2020-25085 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/16/6
http://www.openwall.com/lists/oss-security/2021/03/09/1
https://access.redhat.com/security/cve/CVE-2020-25085
https://bugs.launchpad.net/qemu/+bug/1892960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25085
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg00733.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01439.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fsdhci_oob_write1
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/16/6
qemu-system-x86 CVE-2020-25723 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/12/22/1
https://access.redhat.com/security/cve/CVE-2020-25723
https://bugzilla.redhat.com/show_bug.cgi?id=1898579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25723
https://linux.oracle.com/cve/CVE-2020-25723.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25723
https://security.netapp.com/advisory/ntap-20201218-0004/
https://ubuntu.com/security/notices/USN-4650-1
qemu-system-x86 CVE-2020-28916 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2020/12/01/2
https://access.redhat.com/security/cve/CVE-2020-28916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28916
https://linux.oracle.com/cve/CVE-2020-28916.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg03011.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg03185.html
https://ubuntu.com/security/notices/USN-4725-1
https://www.openwall.com/lists/oss-security/2020/12/01/2
qemu-system-x86 CVE-2020-7039 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2020/01/16/2
https://access.redhat.com/errata/RHSA-2020:0348
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2020-7039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7039
https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289
https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80
https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9
https://linux.oracle.com/cve/CVE-2020-7039.html
https://linux.oracle.com/errata/ELSA-2020-1358.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7039
https://seclists.org/bugtraq/2020/Feb/0
https://security.gentoo.org/glsa/202005-02
https://ubuntu.com/security/notices/USN-4283-1
https://ubuntu.com/security/notices/USN-4632-1
https://usn.ubuntu.com/4283-1/
https://www.debian.org/security/2020/dsa-4616
https://www.openwall.com/lists/oss-security/2020/01/16/2
qemu-system-x86 CVE-2020-8608 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.23
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://access.redhat.com/security/cve/CVE-2020-8608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8608
https://gitlab.freedesktop.org/slirp/libslirp/-/tags/v4.1.0
https://gitlab.freedesktop.org/slirp/libslirp/commit/68ccb8021a838066f0951d4b2817eb6b6f10a843
https://linux.oracle.com/cve/CVE-2020-8608.html
https://linux.oracle.com/errata/ELSA-2020-2774.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00012.html
https://security.gentoo.org/glsa/202003-66
https://security.netapp.com/advisory/ntap-20201001-0002/
https://ubuntu.com/security/notices/USN-4283-1
https://ubuntu.com/security/notices/USN-4632-1
https://usn.ubuntu.com/4283-1/
https://www.debian.org/security/2020/dsa-4733
https://www.openwall.com/lists/oss-security/2020/02/06/2
qemu-system-x86 CVE-2021-20181 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...https://access.redhat.com/security/cve/CVE-2021-20181
https://bugs.launchpad.net/qemu/+bug/1911666
https://bugzilla.redhat.com/show_bug.cgi?id=1927007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20181
https://linux.oracle.com/cve/CVE-2021-20181.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20181
https://ubuntu.com/security/notices/USN-4725-1
https://www.zerodayinitiative.com/advisories/ZDI-21-159/
qemu-system-x86 CVE-2021-20255 MEDIUM 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-20255
https://bugzilla.redhat.com/show_bug.cgi?id=1930646
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20255
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg06098.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20255
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Feepro100_stackoverflow1
https://security.netapp.com/advisory/ntap-20210507-0003/
https://www.openwall.com/lists/oss-security/2021/02/25/1
qemu-system-x86 CVE-2021-20257 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-20257
https://bugzilla.redhat.com/show_bug.cgi?id=1930087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20257
https://github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8
https://linux.oracle.com/cve/CVE-2021-20257.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg03595.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07428.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20257
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/25/2
qemu-system-x86 CVE-2021-3409 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3409
https://bugzilla.redhat.com/show_bug.cgi?id=1928146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3409
https://linux.oracle.com/cve/CVE-2021-3409.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-02/msg02910.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-02/msg03102.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3409
https://security.netapp.com/advisory/ntap-20210507-0001/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/03/09/1
qemu-system-x86 CVE-2021-3682 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3682
https://bugzilla.redhat.com/show_bug.cgi?id=1989651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3682
https://linux.oracle.com/cve/CVE-2021-3682.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3682
https://security.netapp.com/advisory/ntap-20210902-0006/
https://ubuntu.com/security/notices/USN-5307-1
https://www.debian.org/security/2021/dsa-4980
qemu-system-x86 CVE-2021-3748 MEDIUM 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3748
https://bugzilla.redhat.com/show_bug.cgi?id=1998514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3748
https://github.com/qemu/qemu/commit/bedd7e93d01961fcb16a97ae45d93acf357e11f6
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg00388.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3748
https://ubuntu.com/security/CVE-2021-3748
https://ubuntu.com/security/notices/USN-5307-1
qemu-system-x86 CVE-2021-3750 MEDIUM 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3750
https://gitlab.com/qemu-project/qemu/-/issues/541
https://gitlab.com/qemu-project/qemu/-/issues/556
qemu-system-x86 CVE-2018-16872 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://www.securityfocus.com/bid/106212
https://access.redhat.com/security/cve/CVE-2018-16872
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16872
https://linux.oracle.com/cve/CVE-2018-16872.html
https://linux.oracle.com/errata/ELSA-2019-4585.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg03135.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2018/12/13/11
qemu-system-x86 CVE-2018-19489 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.12
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
http://www.openwall.com/lists/oss-security/2018/11/26/1
http://www.securityfocus.com/bid/106007
https://access.redhat.com/security/cve/CVE-2018-19489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19489
https://exchange.xforce.ibmcloud.com/vulnerabilities/153326
https://git.qemu.org/?p=qemu.git;a=commit;h=1d20398694a3b67a388d955b7a945ba4aa90a8a8
https://linux.oracle.com/cve/CVE-2018-19489.html
https://linux.oracle.com/errata/ELSA-2019-4585.html
https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg04489.html
https://seclists.org/bugtraq/2019/May/76
https://security-tracker.debian.org/tracker/CVE-2018-19489
https://ubuntu.com/security/notices/USN-3923-1
https://usn.ubuntu.com/3923-1/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2018/11/26/1
qemu-system-x86 CVE-2019-12067 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2019-12067
https://bugzilla.suse.com/show_bug.cgi?id=1145642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12067
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01358.html
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01487.html
https://security-tracker.debian.org/tracker/CVE-2019-12067
https://security.netapp.com/advisory/ntap-20210727-0001/
qemu-system-x86 CVE-2019-12068 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00038.html
https://access.redhat.com/security/cve/CVE-2019-12068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12068
https://git.qemu.org/?p=qemu.git;a=commit;h=de594e47659029316bbf9391efb79da0a1a08e08
https://linux.oracle.com/cve/CVE-2019-12068.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2019-08/msg01518.html
https://security-tracker.debian.org/tracker/CVE-2019-12068
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2020/dsa-4665
qemu-system-x86 CVE-2019-12155 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://www.openwall.com/lists/oss-security/2019/05/22/1
https://access.redhat.com/errata/RHBA-2019:3723
https://access.redhat.com/errata/RHSA-2019:2607
https://access.redhat.com/errata/RHSA-2019:2892
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3345
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:4344
https://access.redhat.com/security/cve/CVE-2019-12155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12155
https://git.qemu.org/?p=qemu.git;a=commit;h=3be7eb2f47bf71db5f80fcf8750ea395dd5ffdd2
https://linux.oracle.com/cve/CVE-2019-12155.html
https://linux.oracle.com/errata/ELSA-2019-4713.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOE3PVFPMWMXV3DGP2R3XIHAF2ZQU3FS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg01321.html
https://seclists.org/bugtraq/2019/May/76
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2019/dsa-4454
https://www.openwall.com/lists/oss-security/2019/05/22/1
qemu-system-x86 CVE-2019-13164 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://www.openwall.com/lists/oss-security/2019/07/02/2
http://www.securityfocus.com/bid/109054
https://access.redhat.com/security/cve/CVE-2019-13164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13164
https://github.com/qemu/qemu/commit/03d7712b4bcd47bfe0fe14ba2fffa87e111fa086
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00145.html
https://lists.gnu.org/archive/html/qemu-devel/2019-07/msg00245.html
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
https://security.gentoo.org/glsa/202003-66
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2019/dsa-4506
https://www.debian.org/security/2019/dsa-4512
qemu-system-x86 CVE-2019-14378 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html
http://www.openwall.com/lists/oss-security/2019/08/01/2
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3403
https://access.redhat.com/errata/RHSA-2019:3494
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:3968
https://access.redhat.com/errata/RHSA-2019:4344
https://access.redhat.com/errata/RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2019-14378
https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14378
https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210
https://linux.oracle.com/cve/CVE-2019-14378.html
https://linux.oracle.com/errata/ELSA-2020-5576.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/
https://news.ycombinator.com/item?id=20799010
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
https://support.f5.com/csp/article/K25423748
https://support.f5.com/csp/article/K25423748?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://vishnudevtj.github.io/notes/qemu-vm-escape-cve-2019-14378
https://www.debian.org/security/2019/dsa-4506
https://www.debian.org/security/2019/dsa-4512
qemu-system-x86 CVE-2019-15890 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.20
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://www.openwall.com/lists/oss-security/2019/09/06/3
https://access.redhat.com/errata/RHSA-2020:0775
https://access.redhat.com/security/cve/CVE-2019-15890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15890
https://gitlab.freedesktop.org/slirp/libslirp/commit/c5927943
https://linux.oracle.com/cve/CVE-2019-15890.html
https://linux.oracle.com/errata/ELSA-2020-4676.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://seclists.org/bugtraq/2020/Feb/0
https://ubuntu.com/security/notices/USN-4191-1
https://ubuntu.com/security/notices/USN-4191-2
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2020/dsa-4616
https://www.openwall.com/lists/oss-security/2019/09/06/3
qemu-system-x86 CVE-2019-20382 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.26
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
http://www.openwall.com/lists/oss-security/2020/03/05/1
https://access.redhat.com/security/cve/CVE-2019-20382
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20382
https://git.qemu.org/?p=qemu.git;a=commit;h=6bf21f3d83e95bcc4ba35a7a07cc6655e8b010b0
https://linux.oracle.com/cve/CVE-2019-20382.html
https://linux.oracle.com/errata/ELSA-2020-3906.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://ubuntu.com/security/notices/USN-4372-1
https://usn.ubuntu.com/4372-1/
https://www.debian.org/security/2020/dsa-4665
https://www.openwall.com/lists/oss-security/2020/03/05/1
qemu-system-x86 CVE-2019-9824 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.13
Expand...https://access.redhat.com/errata/RHSA-2019:1650
https://access.redhat.com/errata/RHSA-2019:2078
https://access.redhat.com/errata/RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2553
https://access.redhat.com/errata/RHSA-2019:3345
https://access.redhat.com/security/cve/CVE-2019-9824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9824
https://linux.oracle.com/cve/CVE-2019-9824.html
https://linux.oracle.com/errata/ELSA-2019-4640.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg00400.html
https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg01871.html
https://ubuntu.com/security/notices/USN-3978-1
https://www.openwall.com/lists/oss-security/2019/03/18/1
qemu-system-x86 CVE-2020-13253 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://www.openwall.com/lists/oss-security/2020/05/27/2
https://access.redhat.com/security/cve/CVE-2020-13253
https://bugs.launchpad.net/qemu/+bug/1880822
https://bugzilla.redhat.com/show_bug.cgi?id=1838546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13253
https://linux.oracle.com/cve/CVE-2020-13253.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg05835.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13253
https://security.gentoo.org/glsa/202011-09
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.openwall.com/lists/oss-security/2020/05/27/2
qemu-system-x86 CVE-2020-13361 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/05/28/1
https://access.redhat.com/security/cve/CVE-2020-13361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13361
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03983.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07230.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13361
https://security-tracker.debian.org/tracker/CVE-2020-13361
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0003/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-system-x86 CVE-2020-13362 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/05/28/2
https://access.redhat.com/security/cve/CVE-2020-13362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13362
https://linux.oracle.com/cve/CVE-2020-13362.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03131.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03463.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg06250.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13362
https://security-tracker.debian.org/tracker/CVE-2020-13362
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0003/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-system-x86 CVE-2020-13659 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
http://www.openwall.com/lists/oss-security/2020/06/01/3
https://access.redhat.com/security/cve/CVE-2020-13659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13659
https://linux.oracle.com/cve/CVE-2020-13659.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07313.html
https://nvd.nist.gov/vuln/detail/CVE-2020-13659
https://security.gentoo.org/glsa/202011-09
https://security.netapp.com/advisory/ntap-20200608-0007/
https://ubuntu.com/security/notices/USN-4467-1
https://ubuntu.com/security/notices/USN-4467-2
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4728
qemu-system-x86 CVE-2020-14394 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2020-14394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14394
qemu-system-x86 CVE-2020-15469 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2020/07/02/1
https://access.redhat.com/security/cve/CVE-2020-15469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15469
https://linux.oracle.com/cve/CVE-2020-15469.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg09961.html
https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg09961.html (v3)
https://lists.gnu.org/archive/html/qemu-devel/2020-08/msg02003.html (v4)
https://nvd.nist.gov/vuln/detail/CVE-2020-15469
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2020/07/02/1
qemu-system-x86 CVE-2020-15863 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
http://www.openwall.com/lists/oss-security/2020/07/22/1
https://access.redhat.com/security/cve/CVE-2020-15863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15863
https://git.qemu.org/?p=qemu.git;a=commitdiff;h=5519724a13664b43e225ca05351c60b4468e4555
https://linux.oracle.com/cve/CVE-2020-15863.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg03497.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg05745.html
https://nvd.nist.gov/vuln/detail/CVE-2020-15863
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
https://www.openwall.com/lists/oss-security/2020/07/22/1
qemu-system-x86 CVE-2020-16092 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.31
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html
http://www.openwall.com/lists/oss-security/2020/08/10/1
https://access.redhat.com/security/cve/CVE-2020-16092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16092
https://linux.oracle.com/cve/CVE-2020-16092.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg07563.html
https://nvd.nist.gov/vuln/detail/CVE-2020-16092
https://security.netapp.com/advisory/ntap-20200821-0006/
https://ubuntu.com/security/notices/USN-4467-1
https://usn.ubuntu.com/4467-1/
https://www.debian.org/security/2020/dsa-4760
qemu-system-x86 CVE-2020-25084 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/16/5
https://access.redhat.com/security/cve/CVE-2020-25084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25084
https://linux.oracle.com/cve/CVE-2020-25084.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-08/msg08043.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-08/msg08050.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fxhci_uaf_2
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/16/5
qemu-system-x86 CVE-2020-25624 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...https://access.redhat.com/security/cve/CVE-2020-25624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25624
https://linux.oracle.com/cve/CVE-2020-25624.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05492.html
https://security.netapp.com/advisory/ntap-20201210-0005/
https://ubuntu.com/security/notices/USN-4650-1
qemu-system-x86 CVE-2020-25625 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/09/17/1
https://access.redhat.com/security/cve/CVE-2020-25625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25625
https://linux.oracle.com/cve/CVE-2020-25625.html
https://linux.oracle.com/errata/ELSA-2021-9034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05905.html
https://security.netapp.com/advisory/ntap-20201009-0005/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/09/17/1
qemu-system-x86 CVE-2020-25741 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25741
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05295.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg07779.html
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Ffdc_nullptr1
https://security.netapp.com/advisory/ntap-20201009-0005/
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-system-x86 CVE-2020-25742 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25742
https://bugzilla.redhat.com/show_bug.cgi?id=1883178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25742
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05294.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25742
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Flsi_nullptr1
https://www.manualslib.com/manual/1407578/Lsi-Lsi53c895a.html?page=254#manual
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-system-x86 CVE-2020-25743 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...http://www.openwall.com/lists/oss-security/2020/09/29/1
https://access.redhat.com/security/cve/CVE-2020-25743
https://bugzilla.redhat.com/show_bug.cgi?id=1881409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25743
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01568.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05967.html
https://nvd.nist.gov/vuln/detail/CVE-2020-25743
https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Fide_nullptr1b
https://www.openwall.com/lists/oss-security/2020/09/29/1
qemu-system-x86 CVE-2020-27617 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.34
Expand...http://www.openwall.com/lists/oss-security/2020/11/02/1
https://access.redhat.com/security/cve/CVE-2020-27617
https://bugs.launchpad.net/qemu/+bug/1878067
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27617
https://linux.oracle.com/cve/CVE-2020-27617.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00047.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg05731.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg06023.html
https://security.netapp.com/advisory/ntap-20201202-0002/
https://ubuntu.com/security/notices/USN-4650-1
https://www.openwall.com/lists/oss-security/2020/11/02/1
qemu-system-x86 CVE-2020-29443 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.35
Expand...http://www.openwall.com/lists/oss-security/2021/01/18/2
https://access.redhat.com/security/cve/CVE-2020-29443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29443
https://linux.oracle.com/cve/CVE-2020-29443.html
https://linux.oracle.com/errata/ELSA-2021-9109.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg04255.html
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg04685.html
https://security.netapp.com/advisory/ntap-20210304-0003/
https://ubuntu.com/security/notices/USN-4725-1
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/01/18/2
qemu-system-x86 CVE-2020-35503 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2020-35503
https://bugzilla.redhat.com/show_bug.cgi?id=1910346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35503
https://lists.gnu.org/archive/html/qemu-devel/2020-12/msg06065.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35503
qemu-system-x86 CVE-2020-35504 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/04/16/3
https://access.redhat.com/security/cve/CVE-2020-35504
https://bugzilla.redhat.com/show_bug.cgi?id=1909766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35504
https://lists.gnu.org/archive/html/qemu-devel/2021-03/msg06550.html
https://lists.gnu.org/archive/html/qemu-devel/2021-04/msg01000.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35504
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/04/16/3
qemu-system-x86 CVE-2020-35505 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/04/16/3
https://access.redhat.com/security/cve/CVE-2020-35505
https://bugzilla.redhat.com/show_bug.cgi?id=1909769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35505
https://lists.gnu.org/archive/html/qemu-devel/2021-03/msg06550.html
https://lists.gnu.org/archive/html/qemu-devel/2021-04/msg01000.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35505
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/04/16/3
qemu-system-x86 CVE-2021-20196 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-20196
https://bugs.launchpad.net/qemu/+bug/1912780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20196
https://linux.oracle.com/cve/CVE-2021-20196.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-01/msg05986.html
https://security.netapp.com/advisory/ntap-20210708-0004/
https://ubuntu.com/security/notices/USN-5307-1
https://www.openwall.com/lists/oss-security/2021/01/28/1
qemu-system-x86 CVE-2021-20203 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-20203
https://bugs.launchpad.net/qemu/+bug/1913873
https://bugzilla.redhat.com/show_bug.cgi?id=1922441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20203
https://linux.oracle.com/cve/CVE-2021-20203.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg07935.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20203
https://ubuntu.com/security/notices/USN-5307-1
qemu-system-x86 CVE-2021-20221 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...http://www.openwall.com/lists/oss-security/2021/02/05/1
https://access.redhat.com/security/cve/CVE-2021-20221
https://bugs.launchpad.net/qemu/+bug/1914353
https://bugzilla.redhat.com/show_bug.cgi?id=1924601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20221
https://linux.oracle.com/cve/CVE-2021-20221.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20221
https://security.netapp.com/advisory/ntap-20210708-0005/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/05/1
qemu-system-x86 CVE-2021-3392 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3392
https://bugs.launchpad.net/qemu/+bug/1914236
https://bugzilla.redhat.com/show_bug.cgi?id=1924042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3392
https://linux.oracle.com/cve/CVE-2021-3392.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg00488.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3392
https://security.netapp.com/advisory/ntap-20210507-0001/
https://ubuntu.com/security/notices/USN-5010-1
qemu-system-x86 CVE-2021-3416 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3416
https://bugzilla.redhat.com/show_bug.cgi?id=1932827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3416
https://linux.oracle.com/cve/CVE-2021-3416.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00009.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07431.html
https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07484.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3416
https://security.netapp.com/advisory/ntap-20210507-0002/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/02/26/1
qemu-system-x86 CVE-2021-3507 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3507
https://bugzilla.redhat.com/show_bug.cgi?id=1951118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3507
https://nvd.nist.gov/vuln/detail/CVE-2021-3507
https://security.netapp.com/advisory/ntap-20210528-0005/
qemu-system-x86 CVE-2021-3527 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3527
https://bugzilla.redhat.com/show_bug.cgi?id=1955695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3527
https://gitlab.com/qemu-project/qemu/-/commit/05a40b172e4d691371534828078be47e7fff524c
https://gitlab.com/qemu-project/qemu/-/commit/7ec54f9eb62b5d177e30eb8b1cad795a5f8d8986
https://linux.oracle.com/cve/CVE-2021-3527.html
https://linux.oracle.com/errata/ELSA-2021-9568.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg00564.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg01372.html
https://lists.nongnu.org/archive/html/qemu-devel/2021-05/msg01373.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3527
https://security.netapp.com/advisory/ntap-20210708-0008/
https://ubuntu.com/security/notices/USN-5010-1
https://www.openwall.com/lists/oss-security/2021/05/05/5
qemu-system-x86 CVE-2021-3592 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3592
https://bugzilla.redhat.com/show_bug.cgi?id=1970484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3592
https://linux.oracle.com/cve/CVE-2021-3592.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00004.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-system-x86 CVE-2021-3593 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3593
https://bugzilla.redhat.com/show_bug.cgi?id=1970487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3593
https://linux.oracle.com/cve/CVE-2021-3593.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-system-x86 CVE-2021-3594 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3594
https://bugzilla.redhat.com/show_bug.cgi?id=1970491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3594
https://linux.oracle.com/cve/CVE-2021-3594.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-system-x86 CVE-2021-3595 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.37
Expand...https://access.redhat.com/security/cve/CVE-2021-3595
https://bugzilla.redhat.com/show_bug.cgi?id=1970489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3595
https://linux.oracle.com/cve/CVE-2021-3595.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCKWZWY64EHTOQMLVLTSZ4AA27EWRJMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGPQZFVJCFGDSISFXPCQTTBBD7QZLJKI/
https://security.gentoo.org/glsa/202107-44
https://security.netapp.com/advisory/ntap-20210805-0004/
https://ubuntu.com/security/notices/USN-5009-1
https://ubuntu.com/security/notices/USN-5009-2
https://ubuntu.com/security/notices/USN-5010-1
qemu-system-x86 CVE-2021-3735 LOW 1:2.11+dfsg-1ubuntu7.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3735
qemu-system-x86 CVE-2021-3930 LOW 1:2.11+dfsg-1ubuntu7.9 1:2.11+dfsg-1ubuntu7.39
Expand...https://access.redhat.com/security/cve/CVE-2021-3930
https://bugzilla.redhat.com/show_bug.cgi?id=2020588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3930
https://linux.oracle.com/cve/CVE-2021-3930.html
https://linux.oracle.com/errata/ELSA-2022-9172.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3930
https://security.netapp.com/advisory/ntap-20220225-0007/
https://ubuntu.com/security/notices/USN-5307-1
rsync CVE-2018-25032 MEDIUM 3.1.2-2.1ubuntu1 3.1.2-2.1ubuntu1.4
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
rsync CVE-2016-9840 LOW 3.1.2-2.1ubuntu1 3.1.2-2.1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
http://www.openwall.com/lists/oss-security/2016/12/05/10
http://www.openwall.com/lists/oss-security/2016/12/05/21
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/95131
http://www.securitytracker.com/id/1039427
https://access.redhat.com/errata/RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:1222
https://access.redhat.com/errata/RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3453
https://access.redhat.com/security/cve/CVE-2016-9840
https://bugzilla.redhat.com/show_bug.cgi?id=1402345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9840
https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7
https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
https://security.gentoo.org/glsa/201701-56
https://security.gentoo.org/glsa/202007-54
https://support.apple.com/HT208112
https://support.apple.com/HT208113
https://support.apple.com/HT208115
https://support.apple.com/HT208144
https://ubuntu.com/security/notices/USN-4246-1
https://ubuntu.com/security/notices/USN-4292-1
https://usn.ubuntu.com/4246-1/
https://usn.ubuntu.com/4292-1/
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
https://www.oracle.com/security-alerts/cpujul2020.html
rsync CVE-2016-9841 LOW 3.1.2-2.1ubuntu1 3.1.2-2.1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
http://www.openwall.com/lists/oss-security/2016/12/05/21
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/95131
http://www.securitytracker.com/id/1039427
http://www.securitytracker.com/id/1039596
https://access.redhat.com/errata/RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:1222
https://access.redhat.com/errata/RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3453
https://access.redhat.com/security/cve/CVE-2016-9841
https://bugzilla.redhat.com/show_bug.cgi?id=1402346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9841
https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7
https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
https://security.gentoo.org/glsa/201701-56
https://security.gentoo.org/glsa/202007-54
https://security.netapp.com/advisory/ntap-20171019-0001/
https://support.apple.com/HT208112
https://support.apple.com/HT208113
https://support.apple.com/HT208115
https://support.apple.com/HT208144
https://ubuntu.com/security/notices/USN-4246-1
https://ubuntu.com/security/notices/USN-4292-1
https://usn.ubuntu.com/4246-1/
https://usn.ubuntu.com/4292-1/
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
https://www.oracle.com/security-alerts/cpujul2020.html
rsync CVE-2016-9842 LOW 3.1.2-2.1ubuntu1 3.1.2-2.1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
http://www.openwall.com/lists/oss-security/2016/12/05/10
http://www.openwall.com/lists/oss-security/2016/12/05/21
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/95131
http://www.securitytracker.com/id/1039427
https://access.redhat.com/errata/RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:1222
https://access.redhat.com/errata/RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3453
https://access.redhat.com/security/cve/CVE-2016-9842
https://bugzilla.redhat.com/show_bug.cgi?id=1402348
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9842
https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7
https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
https://security.gentoo.org/glsa/201701-56
https://security.gentoo.org/glsa/202007-54
https://support.apple.com/HT208112
https://support.apple.com/HT208113
https://support.apple.com/HT208115
https://support.apple.com/HT208144
https://ubuntu.com/security/notices/USN-4246-1
https://ubuntu.com/security/notices/USN-4292-1
https://usn.ubuntu.com/4246-1/
https://usn.ubuntu.com/4292-1/
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
https://www.oracle.com/security-alerts/cpujul2020.html
rsync CVE-2016-9843 LOW 3.1.2-2.1ubuntu1 3.1.2-2.1ubuntu1.1
Expand...http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
http://www.openwall.com/lists/oss-security/2016/12/05/21
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/95131
http://www.securitytracker.com/id/1039427
http://www.securitytracker.com/id/1041888
https://access.redhat.com/errata/RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:1222
https://access.redhat.com/errata/RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3453
https://access.redhat.com/security/cve/CVE-2016-9843
https://bugzilla.redhat.com/show_bug.cgi?id=1402351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843
https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7
https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
https://security.gentoo.org/glsa/201701-56
https://security.gentoo.org/glsa/202007-54
https://security.netapp.com/advisory/ntap-20181018-0002/
https://support.apple.com/HT208112
https://support.apple.com/HT208113
https://support.apple.com/HT208115
https://support.apple.com/HT208144
https://ubuntu.com/security/notices/USN-4246-1
https://ubuntu.com/security/notices/USN-4292-1
https://usn.ubuntu.com/4246-1/
https://usn.ubuntu.com/4292-1/
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
https://www.oracle.com/security-alerts/cpujul2020.html
systemd CVE-2021-33910 HIGH 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2021-33910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://nvd.nist.gov/vuln/detail/CVE-2021-33910
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
systemd CVE-2019-15718 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.28
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1
https://access.redhat.com/errata/RHSA-2019:3592
https://access.redhat.com/errata/RHSA-2019:3941
https://access.redhat.com/security/cve/CVE-2019-15718
https://bugzilla.redhat.com/show_bug.cgi?id=1746057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
https://linux.oracle.com/cve/CVE-2019-15718.html
https://linux.oracle.com/errata/ELSA-2019-3592.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
https://ubuntu.com/security/notices/USN-4120-1
systemd CVE-2019-3842 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.19
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
https://access.redhat.com/security/cve/CVE-2019-3842
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842
https://linux.oracle.com/cve/CVE-2019-3842.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/
https://nvd.nist.gov/vuln/detail/CVE-2019-3842
https://ubuntu.com/security/notices/USN-3938-1
https://www.exploit-db.com/exploits/46743/
systemd CVE-2019-6454 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/02/18/3
http://www.openwall.com/lists/oss-security/2019/02/19/1
http://www.openwall.com/lists/oss-security/2021/07/20/2
http://www.securityfocus.com/bid/107081
https://access.redhat.com/errata/RHSA-2019:0368
https://access.redhat.com/errata/RHSA-2019:0990
https://access.redhat.com/errata/RHSA-2019:1322
https://access.redhat.com/errata/RHSA-2019:1502
https://access.redhat.com/errata/RHSA-2019:2805
https://access.redhat.com/security/cve/CVE-2019-6454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-6454.html
https://linux.oracle.com/errata/ELSA-2019-0990.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://nvd.nist.gov/vuln/detail/CVE-2019-6454
https://security.netapp.com/advisory/ntap-20190327-0004/
https://ubuntu.com/security/notices/USN-3891-1
https://usn.ubuntu.com/3891-1/
https://www.debian.org/security/2019/dsa-4393
systemd CVE-2020-1712 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.38
Expand...https://access.redhat.com/security/cve/CVE-2020-1712
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1712
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
systemd CVE-2019-20386 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd CVE-2019-3843 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd CVE-2019-3844 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd CVE-2020-13529 LOW 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
systemd-sysv CVE-2021-33910 HIGH 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2021-33910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://nvd.nist.gov/vuln/detail/CVE-2021-33910
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
systemd-sysv CVE-2019-15718 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.28
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1
https://access.redhat.com/errata/RHSA-2019:3592
https://access.redhat.com/errata/RHSA-2019:3941
https://access.redhat.com/security/cve/CVE-2019-15718
https://bugzilla.redhat.com/show_bug.cgi?id=1746057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
https://linux.oracle.com/cve/CVE-2019-15718.html
https://linux.oracle.com/errata/ELSA-2019-3592.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
https://ubuntu.com/security/notices/USN-4120-1
systemd-sysv CVE-2019-3842 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.19
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
https://access.redhat.com/security/cve/CVE-2019-3842
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842
https://linux.oracle.com/cve/CVE-2019-3842.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/
https://nvd.nist.gov/vuln/detail/CVE-2019-3842
https://ubuntu.com/security/notices/USN-3938-1
https://www.exploit-db.com/exploits/46743/
systemd-sysv CVE-2019-6454 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/02/18/3
http://www.openwall.com/lists/oss-security/2019/02/19/1
http://www.openwall.com/lists/oss-security/2021/07/20/2
http://www.securityfocus.com/bid/107081
https://access.redhat.com/errata/RHSA-2019:0368
https://access.redhat.com/errata/RHSA-2019:0990
https://access.redhat.com/errata/RHSA-2019:1322
https://access.redhat.com/errata/RHSA-2019:1502
https://access.redhat.com/errata/RHSA-2019:2805
https://access.redhat.com/security/cve/CVE-2019-6454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-6454.html
https://linux.oracle.com/errata/ELSA-2019-0990.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://nvd.nist.gov/vuln/detail/CVE-2019-6454
https://security.netapp.com/advisory/ntap-20190327-0004/
https://ubuntu.com/security/notices/USN-3891-1
https://usn.ubuntu.com/3891-1/
https://www.debian.org/security/2019/dsa-4393
systemd-sysv CVE-2020-1712 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.38
Expand...https://access.redhat.com/security/cve/CVE-2020-1712
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1712
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
systemd-sysv CVE-2019-20386 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd-sysv CVE-2019-3843 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd-sysv CVE-2019-3844 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
systemd-sysv CVE-2020-13529 LOW 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
tar CVE-2018-20482 LOW 1.29b-2 1.29b-2ubuntu0.2
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454
http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://www.securityfocus.com/bid/106354
https://access.redhat.com/security/cve/CVE-2018-20482
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482
https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html
https://news.ycombinator.com/item?id=18745431
https://security.gentoo.org/glsa/201903-05
https://twitter.com/thatcks/status/1076166645708668928
https://ubuntu.com/security/notices/USN-4692-1
https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug
tar CVE-2019-9923 LOW 1.29b-2 1.29b-2ubuntu0.2
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://access.redhat.com/security/cve/CVE-2019-9923
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.29b-2 1.29b-2ubuntu0.3
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
udev CVE-2021-33910 HIGH 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2021-33910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://nvd.nist.gov/vuln/detail/CVE-2021-33910
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
udev CVE-2019-15718 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.28
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1
https://access.redhat.com/errata/RHSA-2019:3592
https://access.redhat.com/errata/RHSA-2019:3941
https://access.redhat.com/security/cve/CVE-2019-15718
https://bugzilla.redhat.com/show_bug.cgi?id=1746057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
https://linux.oracle.com/cve/CVE-2019-15718.html
https://linux.oracle.com/errata/ELSA-2019-3592.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
https://ubuntu.com/security/notices/USN-4120-1
udev CVE-2019-3842 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.19
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
https://access.redhat.com/security/cve/CVE-2019-3842
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842
https://linux.oracle.com/cve/CVE-2019-3842.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/
https://nvd.nist.gov/vuln/detail/CVE-2019-3842
https://ubuntu.com/security/notices/USN-3938-1
https://www.exploit-db.com/exploits/46743/
udev CVE-2019-6454 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.13
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/02/18/3
http://www.openwall.com/lists/oss-security/2019/02/19/1
http://www.openwall.com/lists/oss-security/2021/07/20/2
http://www.securityfocus.com/bid/107081
https://access.redhat.com/errata/RHSA-2019:0368
https://access.redhat.com/errata/RHSA-2019:0990
https://access.redhat.com/errata/RHSA-2019:1322
https://access.redhat.com/errata/RHSA-2019:1502
https://access.redhat.com/errata/RHSA-2019:2805
https://access.redhat.com/security/cve/CVE-2019-6454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-6454.html
https://linux.oracle.com/errata/ELSA-2019-0990.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://nvd.nist.gov/vuln/detail/CVE-2019-6454
https://security.netapp.com/advisory/ntap-20190327-0004/
https://ubuntu.com/security/notices/USN-3891-1
https://usn.ubuntu.com/3891-1/
https://www.debian.org/security/2019/dsa-4393
udev CVE-2020-1712 MEDIUM 237-3ubuntu10.11 237-3ubuntu10.38
Expand...https://access.redhat.com/security/cve/CVE-2020-1712
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://nvd.nist.gov/vuln/detail/CVE-2020-1712
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
udev CVE-2019-20386 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://access.redhat.com/security/cve/CVE-2019-20386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://nvd.nist.gov/vuln/detail/CVE-2019-20386
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
udev CVE-2019-3843 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108116
https://access.redhat.com/security/cve/CVE-2019-3843
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://nvd.nist.gov/vuln/detail/CVE-2019-3843
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
udev CVE-2019-3844 LOW 237-3ubuntu10.11 237-3ubuntu10.38
Expand...http://www.securityfocus.com/bid/108096
https://access.redhat.com/security/cve/CVE-2019-3844
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-3844
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
udev CVE-2020-13529 LOW 237-3ubuntu10.11 237-3ubuntu10.49
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://access.redhat.com/security/cve/CVE-2020-13529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
unzip CVE-2022-0529 MEDIUM 6.0-21ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2022-0529
https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0529
https://github.com/ByteHackr/unzip_poc
https://nvd.nist.gov/vuln/detail/CVE-2022-0529
unzip CVE-2018-1000035 LOW 6.0-21ubuntu1 6.0-21ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2018-1000035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035
https://lists.debian.org/debian-lts-announce/2020/01/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2018-1000035
https://sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
https://security.gentoo.org/glsa/202003-58
https://ubuntu.com/security/notices/USN-4672-1
https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
unzip CVE-2019-13232 LOW 6.0-21ubuntu1 6.0-21ubuntu1.1
Expand...https://access.redhat.com/security/cve/CVE-2019-13232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232
https://github.com/madler/unzip
https://linux.oracle.com/cve/CVE-2019-13232.html
https://linux.oracle.com/errata/ELSA-2020-1787.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00005.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00027.html
https://nvd.nist.gov/vuln/detail/CVE-2019-13232
https://security.gentoo.org/glsa/202003-58
https://security.netapp.com/advisory/ntap-20190814-0002/
https://support.f5.com/csp/article/K80311892?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4672-1
https://www.bamsoftware.com/hacks/zipbomb/
unzip CVE-2021-4217 LOW 6.0-21ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2021-4217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4217
unzip CVE-2022-0530 LOW 6.0-21ubuntu1
Expand...https://access.redhat.com/security/cve/CVE-2022-0530
https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0530
https://github.com/ByteHackr/unzip_poc
https://nvd.nist.gov/vuln/detail/CVE-2022-0530
util-linux CVE-2018-7738 LOW 2.31.1-0.4ubuntu3.2 2.31.1-0.4ubuntu3.7
Expand...http://www.securityfocus.com/bid/103367
https://access.redhat.com/security/cve/CVE-2018-7738
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
wget CVE-2019-5953 MEDIUM 1.19.4-1ubuntu2.1 1.19.4-1ubuntu2.2
Expand...http://jvn.jp/en/jp/JVN25261088/index.html
https://access.redhat.com/errata/RHSA-2019:2979
https://access.redhat.com/errata/RHSA-2019:3168
https://access.redhat.com/security/cve/CVE-2019-5953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953
https://jvn.jp/en/jp/JVN25261088/
https://linux.oracle.com/cve/CVE-2019-5953.html
https://linux.oracle.com/errata/ELSA-2019-1228.html
https://lists.gnu.org/archive/html/bug-wget/2019-04/msg00001.html
https://security.gentoo.org/glsa/201908-19
https://support.f5.com/csp/article/K14560101
https://ubuntu.com/security/notices/USN-3943-1
https://ubuntu.com/security/notices/USN-3943-2
https://www.gnu.org/software/wget/
wget CVE-2021-31879 MEDIUM 1.19.4-1ubuntu2.1
Expand...https://access.redhat.com/security/cve/CVE-2021-31879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
wget CVE-2018-20483 LOW 1.19.4-1ubuntu2.1 1.19.4-1ubuntu2.2
Expand...http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS
http://www.securityfocus.com/bid/106358
https://access.redhat.com/errata/RHSA-2019:3701
https://access.redhat.com/security/cve/CVE-2018-20483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20483
https://linux.oracle.com/cve/CVE-2018-20483.html
https://linux.oracle.com/errata/ELSA-2019-3701.html
https://security.gentoo.org/glsa/201903-08
https://security.netapp.com/advisory/ntap-20190321-0002/
https://twitter.com/marcan42/status/1077676739877232640
https://ubuntu.com/security/notices/USN-3943-1
https://usn.ubuntu.com/3943-1/
x11-common CVE-2012-1093 LOW 1:7.7+19ubuntu7.1
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
x11vnc CVE-2019-15690 MEDIUM 0.9.13-3
Expand...https://access.redhat.com/security/cve/CVE-2019-15690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15690
https://linux.oracle.com/cve/CVE-2019-15690.html
https://linux.oracle.com/errata/ELSA-2020-0920.html
https://ubuntu.com/security/notices/USN-4407-1
https://www.openwall.com/lists/oss-security/2019/12/20/2
x11vnc-data CVE-2019-15690 MEDIUM 0.9.13-3
Expand...https://access.redhat.com/security/cve/CVE-2019-15690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15690
https://linux.oracle.com/cve/CVE-2019-15690.html
https://linux.oracle.com/errata/ELSA-2020-0920.html
https://ubuntu.com/security/notices/USN-4407-1
https://www.openwall.com/lists/oss-security/2019/12/20/2
xserver-common CVE-2020-14345 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.6
Expand...http://www.openwall.com/lists/oss-security/2021/01/15/1
https://access.redhat.com/security/cve/CVE-2020-14345
https://bugzilla.redhat.com/show_bug.cgi?id=1862241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14345
https://linux.oracle.com/cve/CVE-2020-14345.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-August/003058.html
https://security.gentoo.org/glsa/202012-01
https://ubuntu.com/security/notices/USN-4488-2
https://ubuntu.com/security/notices/USN-4490-1
https://usn.ubuntu.com/4488-2/
https://usn.ubuntu.com/4490-1/
https://www.zerodayinitiative.com/advisories/ZDI-20-1416/
xserver-common CVE-2020-14346 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.5
Expand...https://access.redhat.com/security/cve/CVE-2020-14346
https://bugzilla.redhat.com/show_bug.cgi?id=1862246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14346
https://linux.oracle.com/cve/CVE-2020-14346.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-August/003058.html
https://security.gentoo.org/glsa/202012-01
https://ubuntu.com/security/notices/USN-4488-1
https://ubuntu.com/security/notices/USN-4488-2
https://usn.ubuntu.com/4488-2/
https://www.zerodayinitiative.com/advisories/ZDI-20-1417/
xserver-common CVE-2020-14360 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.8
Expand...https://access.redhat.com/security/cve/CVE-2020-14360
https://bugzilla.redhat.com/show_bug.cgi?id=1869139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14360
https://linux.oracle.com/cve/CVE-2020-14360.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-December/003066.html
https://ubuntu.com/security/notices/USN-4656-1
https://ubuntu.com/security/notices/USN-4656-2
https://www.openwall.com/lists/oss-security/2020/12/01/3
xserver-common CVE-2020-14361 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.5
Expand...https://access.redhat.com/security/cve/CVE-2020-14361
https://bugzilla.redhat.com/show_bug.cgi?id=1869142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14361
https://linux.oracle.com/cve/CVE-2020-14361.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-August/003058.html
https://security.gentoo.org/glsa/202012-01
https://ubuntu.com/security/notices/USN-4488-1
https://ubuntu.com/security/notices/USN-4488-2
https://usn.ubuntu.com/4488-2/
https://www.zerodayinitiative.com/advisories/ZDI-20-1418/
xserver-common CVE-2020-14362 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.5
Expand...https://access.redhat.com/security/cve/CVE-2020-14362
https://bugzilla.redhat.com/show_bug.cgi?id=1869144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14362
https://linux.oracle.com/cve/CVE-2020-14362.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-August/003058.html
https://security.gentoo.org/glsa/202012-01
https://ubuntu.com/security/notices/USN-4488-1
https://ubuntu.com/security/notices/USN-4488-2
https://usn.ubuntu.com/4488-2/
https://www.zerodayinitiative.com/advisories/ZDI-20-1419/
xserver-common CVE-2020-25712 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.8
Expand...https://access.redhat.com/security/cve/CVE-2020-25712
https://bugzilla.redhat.com/show_bug.cgi?id=1887276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25712
https://linux.oracle.com/cve/CVE-2020-25712.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-December/003066.html
https://ubuntu.com/security/notices/USN-4656-1
https://ubuntu.com/security/notices/USN-4656-2
https://www.openwall.com/lists/oss-security/2020/12/01/3
xserver-common CVE-2021-3472 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.9
Expand...http://www.openwall.com/lists/oss-security/2021/04/13/1
https://access.redhat.com/security/cve/CVE-2021-3472
https://bugzilla.redhat.com/show_bug.cgi?id=1944167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3472
https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd
https://linux.oracle.com/cve/CVE-2021-3472.html
https://linux.oracle.com/errata/ELSA-2021-2033.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDF7TAJE7NPZPNVOXSD5HBIFLNPUOD2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6S5OPXUDYBSRSVWVLFLJ6AFERG4HNY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N63KL3T22HNFT4FJ7VMVF6U5Q4RFJIQF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEXPCLMVU25AUZTUXC4MYBGPKOAIM5TW/
https://lists.x.org/archives/xorg-announce/2021-April/003080.html
https://seclists.org/oss-sec/2021/q2/20
https://security.gentoo.org/glsa/202104-02
https://ubuntu.com/security/notices/USN-4905-1
https://ubuntu.com/security/notices/USN-4905-2
https://www.debian.org/security/2021/dsa-4893
https://www.tenable.com/plugins/nessus/148701
https://www.zerodayinitiative.com/advisories/ZDI-21-463/
xserver-common CVE-2021-4008 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.10
Expand...https://access.redhat.com/security/cve/CVE-2021-4008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008
https://linux.oracle.com/cve/CVE-2021-4008.html
https://linux.oracle.com/errata/ELSA-2022-0003.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/
https://lists.x.org/archives/xorg-announce/2021-December/003122.html
https://lists.x.org/archives/xorg-announce/2021-December/003124.html
https://security.netapp.com/advisory/ntap-20220114-0004/
https://ubuntu.com/security/notices/USN-5193-1
https://ubuntu.com/security/notices/USN-5193-2
https://www.debian.org/security/2021/dsa-5027
https://www.openwall.com/lists/oss-security/2021/12/14/1
https://www.zerodayinitiative.com/advisories/ZDI-21-1547/
xserver-common CVE-2021-4009 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.10
Expand...https://access.redhat.com/security/cve/CVE-2021-4009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009
https://linux.oracle.com/cve/CVE-2021-4009.html
https://linux.oracle.com/errata/ELSA-2022-0003.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/
https://lists.x.org/archives/xorg-announce/2021-December/003122.html
https://lists.x.org/archives/xorg-announce/2021-December/003124.html
https://security.netapp.com/advisory/ntap-20220114-0004/
https://ubuntu.com/security/notices/USN-5193-1
https://ubuntu.com/security/notices/USN-5193-2
https://www.debian.org/security/2021/dsa-5027
https://www.openwall.com/lists/oss-security/2021/12/14/1
https://www.zerodayinitiative.com/advisories/ZDI-21-1548/
xserver-common CVE-2021-4011 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.10
Expand...https://access.redhat.com/security/cve/CVE-2021-4011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4011
https://linux.oracle.com/cve/CVE-2021-4011.html
https://linux.oracle.com/errata/ELSA-2022-0003.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/
https://lists.x.org/archives/xorg-announce/2021-December/003122.html
https://lists.x.org/archives/xorg-announce/2021-December/003124.html
https://security.netapp.com/advisory/ntap-20220114-0004/
https://ubuntu.com/security/notices/USN-5193-1
https://ubuntu.com/security/notices/USN-5193-2
https://www.debian.org/security/2021/dsa-5027
https://www.openwall.com/lists/oss-security/2021/12/14/1
https://www.zerodayinitiative.com/advisories/ZDI-21-1550/
xserver-common CVE-2020-14347 LOW 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00075.html
https://access.redhat.com/security/cve/CVE-2020-14347
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14347
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14347
https://linux.oracle.com/cve/CVE-2020-14347.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00057.html
https://lists.x.org/archives/xorg-announce/2020-July/003051.html
https://security.gentoo.org/glsa/202012-01
https://ubuntu.com/security/notices/USN-4488-1
https://ubuntu.com/security/notices/USN-4488-2
https://usn.ubuntu.com/4488-1/
https://usn.ubuntu.com/4488-2/
https://www.debian.org/security/2020/dsa-4758
https://www.openwall.com/lists/oss-security/2020/07/31/2
xterm CVE-2021-27135 MEDIUM 330-1ubuntu2 330-1ubuntu2.2
Expand...http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/02/10/7
https://access.redhat.com/security/cve/CVE-2021-27135
https://bugzilla.redhat.com/show_bug.cgi?id=1927559
https://bugzilla.suse.com/show_bug.cgi?id=1182091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27135
https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c
https://invisible-island.net/xterm/xterm.log.html
https://linux.oracle.com/cve/CVE-2021-27135.html
https://linux.oracle.com/errata/ELSA-2021-9066.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/
https://news.ycombinator.com/item?id=26524650
https://nvd.nist.gov/vuln/detail/CVE-2021-27135
https://ubuntu.com/security/notices/USN-4746-1
https://www.openwall.com/lists/oss-security/2021/02/09/7
https://www.openwall.com/lists/oss-security/2021/02/09/9
https://www.openwall.com/lists/oss-security/2021/02/10/7
xvfb CVE-2020-14345 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.6
Expand...http://www.openwall.com/lists/oss-security/2021/01/15/1
https://access.redhat.com/security/cve/CVE-2020-14345
https://bugzilla.redhat.com/show_bug.cgi?id=1862241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14345
https://linux.oracle.com/cve/CVE-2020-14345.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-August/003058.html
https://security.gentoo.org/glsa/202012-01
https://ubuntu.com/security/notices/USN-4488-2
https://ubuntu.com/security/notices/USN-4490-1
https://usn.ubuntu.com/4488-2/
https://usn.ubuntu.com/4490-1/
https://www.zerodayinitiative.com/advisories/ZDI-20-1416/
xvfb CVE-2020-14346 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.5
Expand...https://access.redhat.com/security/cve/CVE-2020-14346
https://bugzilla.redhat.com/show_bug.cgi?id=1862246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14346
https://linux.oracle.com/cve/CVE-2020-14346.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-August/003058.html
https://security.gentoo.org/glsa/202012-01
https://ubuntu.com/security/notices/USN-4488-1
https://ubuntu.com/security/notices/USN-4488-2
https://usn.ubuntu.com/4488-2/
https://www.zerodayinitiative.com/advisories/ZDI-20-1417/
xvfb CVE-2020-14360 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.8
Expand...https://access.redhat.com/security/cve/CVE-2020-14360
https://bugzilla.redhat.com/show_bug.cgi?id=1869139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14360
https://linux.oracle.com/cve/CVE-2020-14360.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-December/003066.html
https://ubuntu.com/security/notices/USN-4656-1
https://ubuntu.com/security/notices/USN-4656-2
https://www.openwall.com/lists/oss-security/2020/12/01/3
xvfb CVE-2020-14361 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.5
Expand...https://access.redhat.com/security/cve/CVE-2020-14361
https://bugzilla.redhat.com/show_bug.cgi?id=1869142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14361
https://linux.oracle.com/cve/CVE-2020-14361.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-August/003058.html
https://security.gentoo.org/glsa/202012-01
https://ubuntu.com/security/notices/USN-4488-1
https://ubuntu.com/security/notices/USN-4488-2
https://usn.ubuntu.com/4488-2/
https://www.zerodayinitiative.com/advisories/ZDI-20-1418/
xvfb CVE-2020-14362 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.5
Expand...https://access.redhat.com/security/cve/CVE-2020-14362
https://bugzilla.redhat.com/show_bug.cgi?id=1869144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14362
https://linux.oracle.com/cve/CVE-2020-14362.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-August/003058.html
https://security.gentoo.org/glsa/202012-01
https://ubuntu.com/security/notices/USN-4488-1
https://ubuntu.com/security/notices/USN-4488-2
https://usn.ubuntu.com/4488-2/
https://www.zerodayinitiative.com/advisories/ZDI-20-1419/
xvfb CVE-2020-25712 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.8
Expand...https://access.redhat.com/security/cve/CVE-2020-25712
https://bugzilla.redhat.com/show_bug.cgi?id=1887276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25712
https://linux.oracle.com/cve/CVE-2020-25712.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.x.org/archives/xorg-announce/2020-December/003066.html
https://ubuntu.com/security/notices/USN-4656-1
https://ubuntu.com/security/notices/USN-4656-2
https://www.openwall.com/lists/oss-security/2020/12/01/3
xvfb CVE-2021-3472 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.9
Expand...http://www.openwall.com/lists/oss-security/2021/04/13/1
https://access.redhat.com/security/cve/CVE-2021-3472
https://bugzilla.redhat.com/show_bug.cgi?id=1944167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3472
https://gitlab.freedesktop.org/xorg/xserver/-/commit/7aaf54a1884f71dc363f0b884e57bcb67407a6cd
https://linux.oracle.com/cve/CVE-2021-3472.html
https://linux.oracle.com/errata/ELSA-2021-2033.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDF7TAJE7NPZPNVOXSD5HBIFLNPUOD2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6S5OPXUDYBSRSVWVLFLJ6AFERG4HNY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N63KL3T22HNFT4FJ7VMVF6U5Q4RFJIQF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEXPCLMVU25AUZTUXC4MYBGPKOAIM5TW/
https://lists.x.org/archives/xorg-announce/2021-April/003080.html
https://seclists.org/oss-sec/2021/q2/20
https://security.gentoo.org/glsa/202104-02
https://ubuntu.com/security/notices/USN-4905-1
https://ubuntu.com/security/notices/USN-4905-2
https://www.debian.org/security/2021/dsa-4893
https://www.tenable.com/plugins/nessus/148701
https://www.zerodayinitiative.com/advisories/ZDI-21-463/
xvfb CVE-2021-4008 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.10
Expand...https://access.redhat.com/security/cve/CVE-2021-4008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008
https://linux.oracle.com/cve/CVE-2021-4008.html
https://linux.oracle.com/errata/ELSA-2022-0003.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/
https://lists.x.org/archives/xorg-announce/2021-December/003122.html
https://lists.x.org/archives/xorg-announce/2021-December/003124.html
https://security.netapp.com/advisory/ntap-20220114-0004/
https://ubuntu.com/security/notices/USN-5193-1
https://ubuntu.com/security/notices/USN-5193-2
https://www.debian.org/security/2021/dsa-5027
https://www.openwall.com/lists/oss-security/2021/12/14/1
https://www.zerodayinitiative.com/advisories/ZDI-21-1547/
xvfb CVE-2021-4009 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.10
Expand...https://access.redhat.com/security/cve/CVE-2021-4009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009
https://linux.oracle.com/cve/CVE-2021-4009.html
https://linux.oracle.com/errata/ELSA-2022-0003.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/
https://lists.x.org/archives/xorg-announce/2021-December/003122.html
https://lists.x.org/archives/xorg-announce/2021-December/003124.html
https://security.netapp.com/advisory/ntap-20220114-0004/
https://ubuntu.com/security/notices/USN-5193-1
https://ubuntu.com/security/notices/USN-5193-2
https://www.debian.org/security/2021/dsa-5027
https://www.openwall.com/lists/oss-security/2021/12/14/1
https://www.zerodayinitiative.com/advisories/ZDI-21-1548/
xvfb CVE-2021-4011 MEDIUM 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.10
Expand...https://access.redhat.com/security/cve/CVE-2021-4011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4011
https://linux.oracle.com/cve/CVE-2021-4011.html
https://linux.oracle.com/errata/ELSA-2022-0003.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/
https://lists.x.org/archives/xorg-announce/2021-December/003122.html
https://lists.x.org/archives/xorg-announce/2021-December/003124.html
https://security.netapp.com/advisory/ntap-20220114-0004/
https://ubuntu.com/security/notices/USN-5193-1
https://ubuntu.com/security/notices/USN-5193-2
https://www.debian.org/security/2021/dsa-5027
https://www.openwall.com/lists/oss-security/2021/12/14/1
https://www.zerodayinitiative.com/advisories/ZDI-21-1550/
xvfb CVE-2020-14347 LOW 2:1.19.6-1ubuntu4.2 2:1.19.6-1ubuntu4.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00075.html
https://access.redhat.com/security/cve/CVE-2020-14347
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14347
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14347
https://linux.oracle.com/cve/CVE-2020-14347.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00057.html
https://lists.x.org/archives/xorg-announce/2020-July/003051.html
https://security.gentoo.org/glsa/202012-01
https://ubuntu.com/security/notices/USN-4488-1
https://ubuntu.com/security/notices/USN-4488-2
https://usn.ubuntu.com/4488-1/
https://usn.ubuntu.com/4488-2/
https://www.debian.org/security/2020/dsa-4758
https://www.openwall.com/lists/oss-security/2020/07/31/2
xz-utils CVE-2022-1271 MEDIUM 5.2.2-1.3 5.2.2-1.3ubuntu0.1
Expand...https://access.redhat.com/security/cve/CVE-2022-1271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://ubuntu.com/security/notices/USN-5378-1
https://ubuntu.com/security/notices/USN-5378-2
https://ubuntu.com/security/notices/USN-5378-3
https://ubuntu.com/security/notices/USN-5378-4
https://www.openwall.com/lists/oss-security/2022/04/07/8
zlib1g CVE-2018-25032 MEDIUM 1:1.2.11.dfsg-0ubuntu2 1:1.2.11.dfsg-0ubuntu2.1
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3

jar

Package Vulnerability Severity Installed Version Fixed Version Links
com.google.guava:guava CVE-2018-10237 MEDIUM 14.0 24.1.1-jre, 24.1.1-android
Expand...http://www.securitytracker.com/id/1041707
https://access.redhat.com/errata/RHSA-2018:2423
https://access.redhat.com/errata/RHSA-2018:2424
https://access.redhat.com/errata/RHSA-2018:2425
https://access.redhat.com/errata/RHSA-2018:2428
https://access.redhat.com/errata/RHSA-2018:2598
https://access.redhat.com/errata/RHSA-2018:2643
https://access.redhat.com/errata/RHSA-2018:2740
https://access.redhat.com/errata/RHSA-2018:2741
https://access.redhat.com/errata/RHSA-2018:2742
https://access.redhat.com/errata/RHSA-2018:2743
https://access.redhat.com/errata/RHSA-2018:2927
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/security/cve/CVE-2018-10237
https://github.com/advisories/GHSA-mvr2-9pj6-7w5j
https://github.com/google/guava/wiki/CVE-2018-10237
https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion
https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/33c6bccfeb7adf644d4d79894ca8f09370be6ed4b20632c2e228d085@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/3d5dbdd92ac9ceaef90e40f78599f9109f2f345252e0ac9d98e7e084@%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/3ddd79c801edd99c0978e83dbe2168ebd36fd42acfa5dac38fb03dd6@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/cc48fe770c45a74dc3b37ed0817393e0c96701fc49bc431ed922f3cc@%3Chdfs-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/r223bc776a077d0795786c38cbc6e7dd808fce1a9161b00ba9c0a5d55@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r22c8173b804cd4a420c43064ba4e363d0022aa421008b1989f7354d4@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r27eb79a87a760335226dbfa6a7b7bffea539a535f8e80c41e482106d@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r2ea4e5e5aa8ad73b001a466c582899620961f47d77a40af712c1fdf9@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r30e7d7b6bfa630dacc41649a0e96dad75165d50474c1241068aa0f94@%3Cissues.storm.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r38e2ab87528d3c904e7fac496e8fd766b9277656ff95b97d6b6b6dcd@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540@%3Cdev.syncope.apache.org%3E
https://lists.apache.org/thread.html/r50fc0bcc734dd82e691d36d209258683141bfc0083739a77e56ad92d@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r95799427b335807a4c54776908125c3e66597b65845ae50096d9278a@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra4f44016926dcb034b3b230280a18102062f94ae55b8a31bb92fed84@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb3da574c34bc6bd37972d2266af3093b90d7e437460423c24f477919@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc78f6e84f82cc662860e96526d8ab969f34dbe12dc560e22d9d147a3@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc8467f357b943ceaa86f289f8bc1a5d1c7955b75d3bac1426f2d4ac1@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd0c8ec6e044aa2958dd0549ebf8ecead7f5968c9474ba73a504161b2@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45@%3Cissues.flink.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-10237
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
com.google.guava:guava CVE-2020-8908 LOW 14.0 30.0
Expand...https://access.redhat.com/security/cve/CVE-2020-8908
https://github.com/advisories/GHSA-5mg8-w23w-74h3
https://github.com/google/guava/commit/fec0dbc4634006a6162cfd4d0d09c962073ddf40
https://github.com/google/guava/issues/4011
https://lists.apache.org/thread.html/r007add131977f4f576c232b25e024249a3d16f66aad14a4b52819d21@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r037fed1d0ebde50c9caf8d99815db3093c344c3f651c5a49a09824ce@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r07ed3e4417ad043a27bee7bb33322e9bfc7d7e6d1719b8e3dfd95c14@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r161b87f8037bbaff400194a63cd2016c9a69f5949f06dcc79beeab54@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r215b3d50f56faeb2f9383505f3e62faa9f549bb23e8a9848b78a968e@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r294be9d31c0312d2c0837087204b5d4bf49d0552890e6eec716fa6a6@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r2fe45d96eea8434b91592ca08109118f6308d60f6d0e21d52438cfb4@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r3dd8881de891598d622227e9840dd7c2ef1d08abbb49e9690c7ae1bc@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r4776f62dfae4a0006658542f43034a7fc199350e35a66d4e18164ee6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r49549a8322f62cd3acfa4490d25bfba0be04f3f9ff4d14fe36199d27@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r58a8775205ab1839dba43054b09a9ab3b25b423a4170b2413c4067ac@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r5b3d93dfdfb7708e796e8762ab40edbde8ff8add48aba53e5ea26f44@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r5d61b98ceb7bba939a651de5900dbd67be3817db6bfcc41c6e04e199@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r6874dfe26eefc41b7c9a5e4a0487846fc4accf8c78ff948b24a1104a@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r68d86f4b06c808204f62bcb254fcb5b0432528ee8d37a07ef4bc8222@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r79e47ed555bdb1180e528420a7a2bb898541367a29a3bc6bbf0baf2c@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r7b0e81d8367264d6cad98766a469d64d11248eb654417809bfdacf09@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra7ab308481ee729f998691e8e3e02e93b1dedfc98f6b1cd3d86923b3@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb2364f4cf4d274eab5a7ecfaf64bf575cedf8b0173551997c749d322@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rb8c0f1b7589864396690fe42a91a71dea9412e86eec66dc85bbacaaf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc607bc52f3507b8b9c28c6a747c3122f51ac24afe80af2a670785b97@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rcafc3a637d82bdc9a24036b2ddcad1e519dd0e6f848fcc3d606fd78f@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd2704306ec729ccac726e50339b8a8f079515cc29ccb77713b16e7c5@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rd7e12d56d49d73e2b8549694974b07561b79b05455f7f781954231bf@%3Cdev.pig.apache.org%3E
https://lists.apache.org/thread.html/re120f6b3d2f8222121080342c5801fdafca2f5188ceeb3b49c8a1d27@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/reebbd63c25bc1a946caa419cec2be78079f8449d1af48e52d47c9e85@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rf00b688ffa620c990597f829ff85fdbba8bf73ee7bfb34783e1f0d4e@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf9f0fa84b8ae1a285f0210bafec6de2a9eba083007d04640b82aa625@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rfc27e2727a20a574f39273e0432aa97486a332f9b3068f6ac1346594@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-8908
https://security.netapp.com/advisory/ntap-20220210-0003/
https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-1015415
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
com.google.guava:guava CVE-2018-10237 MEDIUM 17.0 24.1.1-jre, 24.1.1-android
Expand...http://www.securitytracker.com/id/1041707
https://access.redhat.com/errata/RHSA-2018:2423
https://access.redhat.com/errata/RHSA-2018:2424
https://access.redhat.com/errata/RHSA-2018:2425
https://access.redhat.com/errata/RHSA-2018:2428
https://access.redhat.com/errata/RHSA-2018:2598
https://access.redhat.com/errata/RHSA-2018:2643
https://access.redhat.com/errata/RHSA-2018:2740
https://access.redhat.com/errata/RHSA-2018:2741
https://access.redhat.com/errata/RHSA-2018:2742
https://access.redhat.com/errata/RHSA-2018:2743
https://access.redhat.com/errata/RHSA-2018:2927
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/security/cve/CVE-2018-10237
https://github.com/advisories/GHSA-mvr2-9pj6-7w5j
https://github.com/google/guava/wiki/CVE-2018-10237
https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion
https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/33c6bccfeb7adf644d4d79894ca8f09370be6ed4b20632c2e228d085@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/3d5dbdd92ac9ceaef90e40f78599f9109f2f345252e0ac9d98e7e084@%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/3ddd79c801edd99c0978e83dbe2168ebd36fd42acfa5dac38fb03dd6@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/cc48fe770c45a74dc3b37ed0817393e0c96701fc49bc431ed922f3cc@%3Chdfs-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/r223bc776a077d0795786c38cbc6e7dd808fce1a9161b00ba9c0a5d55@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r22c8173b804cd4a420c43064ba4e363d0022aa421008b1989f7354d4@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r27eb79a87a760335226dbfa6a7b7bffea539a535f8e80c41e482106d@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r2ea4e5e5aa8ad73b001a466c582899620961f47d77a40af712c1fdf9@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r30e7d7b6bfa630dacc41649a0e96dad75165d50474c1241068aa0f94@%3Cissues.storm.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r38e2ab87528d3c904e7fac496e8fd766b9277656ff95b97d6b6b6dcd@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540@%3Cdev.syncope.apache.org%3E
https://lists.apache.org/thread.html/r50fc0bcc734dd82e691d36d209258683141bfc0083739a77e56ad92d@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r95799427b335807a4c54776908125c3e66597b65845ae50096d9278a@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra4f44016926dcb034b3b230280a18102062f94ae55b8a31bb92fed84@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb3da574c34bc6bd37972d2266af3093b90d7e437460423c24f477919@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc78f6e84f82cc662860e96526d8ab969f34dbe12dc560e22d9d147a3@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc8467f357b943ceaa86f289f8bc1a5d1c7955b75d3bac1426f2d4ac1@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd0c8ec6e044aa2958dd0549ebf8ecead7f5968c9474ba73a504161b2@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45@%3Cissues.flink.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-10237
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
com.google.guava:guava CVE-2020-8908 LOW 17.0 30.0
Expand...https://access.redhat.com/security/cve/CVE-2020-8908
https://github.com/advisories/GHSA-5mg8-w23w-74h3
https://github.com/google/guava/commit/fec0dbc4634006a6162cfd4d0d09c962073ddf40
https://github.com/google/guava/issues/4011
https://lists.apache.org/thread.html/r007add131977f4f576c232b25e024249a3d16f66aad14a4b52819d21@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r037fed1d0ebde50c9caf8d99815db3093c344c3f651c5a49a09824ce@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r07ed3e4417ad043a27bee7bb33322e9bfc7d7e6d1719b8e3dfd95c14@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r161b87f8037bbaff400194a63cd2016c9a69f5949f06dcc79beeab54@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r215b3d50f56faeb2f9383505f3e62faa9f549bb23e8a9848b78a968e@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r294be9d31c0312d2c0837087204b5d4bf49d0552890e6eec716fa6a6@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r2fe45d96eea8434b91592ca08109118f6308d60f6d0e21d52438cfb4@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r3dd8881de891598d622227e9840dd7c2ef1d08abbb49e9690c7ae1bc@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r4776f62dfae4a0006658542f43034a7fc199350e35a66d4e18164ee6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r49549a8322f62cd3acfa4490d25bfba0be04f3f9ff4d14fe36199d27@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r58a8775205ab1839dba43054b09a9ab3b25b423a4170b2413c4067ac@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r5b3d93dfdfb7708e796e8762ab40edbde8ff8add48aba53e5ea26f44@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r5d61b98ceb7bba939a651de5900dbd67be3817db6bfcc41c6e04e199@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r6874dfe26eefc41b7c9a5e4a0487846fc4accf8c78ff948b24a1104a@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r68d86f4b06c808204f62bcb254fcb5b0432528ee8d37a07ef4bc8222@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r79e47ed555bdb1180e528420a7a2bb898541367a29a3bc6bbf0baf2c@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r7b0e81d8367264d6cad98766a469d64d11248eb654417809bfdacf09@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra7ab308481ee729f998691e8e3e02e93b1dedfc98f6b1cd3d86923b3@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb2364f4cf4d274eab5a7ecfaf64bf575cedf8b0173551997c749d322@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rb8c0f1b7589864396690fe42a91a71dea9412e86eec66dc85bbacaaf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc607bc52f3507b8b9c28c6a747c3122f51ac24afe80af2a670785b97@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rcafc3a637d82bdc9a24036b2ddcad1e519dd0e6f848fcc3d606fd78f@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd2704306ec729ccac726e50339b8a8f079515cc29ccb77713b16e7c5@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rd7e12d56d49d73e2b8549694974b07561b79b05455f7f781954231bf@%3Cdev.pig.apache.org%3E
https://lists.apache.org/thread.html/re120f6b3d2f8222121080342c5801fdafca2f5188ceeb3b49c8a1d27@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/reebbd63c25bc1a946caa419cec2be78079f8449d1af48e52d47c9e85@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rf00b688ffa620c990597f829ff85fdbba8bf73ee7bfb34783e1f0d4e@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf9f0fa84b8ae1a285f0210bafec6de2a9eba083007d04640b82aa625@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rfc27e2727a20a574f39273e0432aa97486a332f9b3068f6ac1346594@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-8908
https://security.netapp.com/advisory/ntap-20220210-0003/
https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-1015415
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
com.google.guava:guava CVE-2018-10237 MEDIUM 18.0 24.1.1-jre, 24.1.1-android
Expand...http://www.securitytracker.com/id/1041707
https://access.redhat.com/errata/RHSA-2018:2423
https://access.redhat.com/errata/RHSA-2018:2424
https://access.redhat.com/errata/RHSA-2018:2425
https://access.redhat.com/errata/RHSA-2018:2428
https://access.redhat.com/errata/RHSA-2018:2598
https://access.redhat.com/errata/RHSA-2018:2643
https://access.redhat.com/errata/RHSA-2018:2740
https://access.redhat.com/errata/RHSA-2018:2741
https://access.redhat.com/errata/RHSA-2018:2742
https://access.redhat.com/errata/RHSA-2018:2743
https://access.redhat.com/errata/RHSA-2018:2927
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/security/cve/CVE-2018-10237
https://github.com/advisories/GHSA-mvr2-9pj6-7w5j
https://github.com/google/guava/wiki/CVE-2018-10237
https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion
https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/33c6bccfeb7adf644d4d79894ca8f09370be6ed4b20632c2e228d085@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/3d5dbdd92ac9ceaef90e40f78599f9109f2f345252e0ac9d98e7e084@%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/3ddd79c801edd99c0978e83dbe2168ebd36fd42acfa5dac38fb03dd6@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/cc48fe770c45a74dc3b37ed0817393e0c96701fc49bc431ed922f3cc@%3Chdfs-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/r223bc776a077d0795786c38cbc6e7dd808fce1a9161b00ba9c0a5d55@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r22c8173b804cd4a420c43064ba4e363d0022aa421008b1989f7354d4@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r27eb79a87a760335226dbfa6a7b7bffea539a535f8e80c41e482106d@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r2ea4e5e5aa8ad73b001a466c582899620961f47d77a40af712c1fdf9@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r30e7d7b6bfa630dacc41649a0e96dad75165d50474c1241068aa0f94@%3Cissues.storm.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r38e2ab87528d3c904e7fac496e8fd766b9277656ff95b97d6b6b6dcd@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540@%3Cdev.syncope.apache.org%3E
https://lists.apache.org/thread.html/r50fc0bcc734dd82e691d36d209258683141bfc0083739a77e56ad92d@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r95799427b335807a4c54776908125c3e66597b65845ae50096d9278a@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra4f44016926dcb034b3b230280a18102062f94ae55b8a31bb92fed84@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb3da574c34bc6bd37972d2266af3093b90d7e437460423c24f477919@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc78f6e84f82cc662860e96526d8ab969f34dbe12dc560e22d9d147a3@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc8467f357b943ceaa86f289f8bc1a5d1c7955b75d3bac1426f2d4ac1@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd0c8ec6e044aa2958dd0549ebf8ecead7f5968c9474ba73a504161b2@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45@%3Cissues.flink.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-10237
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
com.google.guava:guava CVE-2020-8908 LOW 18.0 30.0
Expand...https://access.redhat.com/security/cve/CVE-2020-8908
https://github.com/advisories/GHSA-5mg8-w23w-74h3
https://github.com/google/guava/commit/fec0dbc4634006a6162cfd4d0d09c962073ddf40
https://github.com/google/guava/issues/4011
https://lists.apache.org/thread.html/r007add131977f4f576c232b25e024249a3d16f66aad14a4b52819d21@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r037fed1d0ebde50c9caf8d99815db3093c344c3f651c5a49a09824ce@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r07ed3e4417ad043a27bee7bb33322e9bfc7d7e6d1719b8e3dfd95c14@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r161b87f8037bbaff400194a63cd2016c9a69f5949f06dcc79beeab54@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r215b3d50f56faeb2f9383505f3e62faa9f549bb23e8a9848b78a968e@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r294be9d31c0312d2c0837087204b5d4bf49d0552890e6eec716fa6a6@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r2fe45d96eea8434b91592ca08109118f6308d60f6d0e21d52438cfb4@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r3dd8881de891598d622227e9840dd7c2ef1d08abbb49e9690c7ae1bc@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r4776f62dfae4a0006658542f43034a7fc199350e35a66d4e18164ee6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r49549a8322f62cd3acfa4490d25bfba0be04f3f9ff4d14fe36199d27@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r58a8775205ab1839dba43054b09a9ab3b25b423a4170b2413c4067ac@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r5b3d93dfdfb7708e796e8762ab40edbde8ff8add48aba53e5ea26f44@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r5d61b98ceb7bba939a651de5900dbd67be3817db6bfcc41c6e04e199@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r6874dfe26eefc41b7c9a5e4a0487846fc4accf8c78ff948b24a1104a@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r68d86f4b06c808204f62bcb254fcb5b0432528ee8d37a07ef4bc8222@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r79e47ed555bdb1180e528420a7a2bb898541367a29a3bc6bbf0baf2c@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r7b0e81d8367264d6cad98766a469d64d11248eb654417809bfdacf09@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra7ab308481ee729f998691e8e3e02e93b1dedfc98f6b1cd3d86923b3@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb2364f4cf4d274eab5a7ecfaf64bf575cedf8b0173551997c749d322@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rb8c0f1b7589864396690fe42a91a71dea9412e86eec66dc85bbacaaf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc607bc52f3507b8b9c28c6a747c3122f51ac24afe80af2a670785b97@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rcafc3a637d82bdc9a24036b2ddcad1e519dd0e6f848fcc3d606fd78f@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd2704306ec729ccac726e50339b8a8f079515cc29ccb77713b16e7c5@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rd7e12d56d49d73e2b8549694974b07561b79b05455f7f781954231bf@%3Cdev.pig.apache.org%3E
https://lists.apache.org/thread.html/re120f6b3d2f8222121080342c5801fdafca2f5188ceeb3b49c8a1d27@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/reebbd63c25bc1a946caa419cec2be78079f8449d1af48e52d47c9e85@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rf00b688ffa620c990597f829ff85fdbba8bf73ee7bfb34783e1f0d4e@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf9f0fa84b8ae1a285f0210bafec6de2a9eba083007d04640b82aa625@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rfc27e2727a20a574f39273e0432aa97486a332f9b3068f6ac1346594@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-8908
https://security.netapp.com/advisory/ntap-20220210-0003/
https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-1015415
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
com.google.guava:guava CVE-2018-10237 MEDIUM 19.0 24.1.1-jre, 24.1.1-android
Expand...http://www.securitytracker.com/id/1041707
https://access.redhat.com/errata/RHSA-2018:2423
https://access.redhat.com/errata/RHSA-2018:2424
https://access.redhat.com/errata/RHSA-2018:2425
https://access.redhat.com/errata/RHSA-2018:2428
https://access.redhat.com/errata/RHSA-2018:2598
https://access.redhat.com/errata/RHSA-2018:2643
https://access.redhat.com/errata/RHSA-2018:2740
https://access.redhat.com/errata/RHSA-2018:2741
https://access.redhat.com/errata/RHSA-2018:2742
https://access.redhat.com/errata/RHSA-2018:2743
https://access.redhat.com/errata/RHSA-2018:2927
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/security/cve/CVE-2018-10237
https://github.com/advisories/GHSA-mvr2-9pj6-7w5j
https://github.com/google/guava/wiki/CVE-2018-10237
https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion
https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/33c6bccfeb7adf644d4d79894ca8f09370be6ed4b20632c2e228d085@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/3d5dbdd92ac9ceaef90e40f78599f9109f2f345252e0ac9d98e7e084@%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/3ddd79c801edd99c0978e83dbe2168ebd36fd42acfa5dac38fb03dd6@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/cc48fe770c45a74dc3b37ed0817393e0c96701fc49bc431ed922f3cc@%3Chdfs-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/r223bc776a077d0795786c38cbc6e7dd808fce1a9161b00ba9c0a5d55@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r22c8173b804cd4a420c43064ba4e363d0022aa421008b1989f7354d4@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r27eb79a87a760335226dbfa6a7b7bffea539a535f8e80c41e482106d@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r2ea4e5e5aa8ad73b001a466c582899620961f47d77a40af712c1fdf9@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r30e7d7b6bfa630dacc41649a0e96dad75165d50474c1241068aa0f94@%3Cissues.storm.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r38e2ab87528d3c904e7fac496e8fd766b9277656ff95b97d6b6b6dcd@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540@%3Cdev.syncope.apache.org%3E
https://lists.apache.org/thread.html/r50fc0bcc734dd82e691d36d209258683141bfc0083739a77e56ad92d@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r95799427b335807a4c54776908125c3e66597b65845ae50096d9278a@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra4f44016926dcb034b3b230280a18102062f94ae55b8a31bb92fed84@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb3da574c34bc6bd37972d2266af3093b90d7e437460423c24f477919@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc78f6e84f82cc662860e96526d8ab969f34dbe12dc560e22d9d147a3@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc8467f357b943ceaa86f289f8bc1a5d1c7955b75d3bac1426f2d4ac1@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd0c8ec6e044aa2958dd0549ebf8ecead7f5968c9474ba73a504161b2@%3Cdev.cxf.apache.org%3E
https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45@%3Cissues.flink.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-10237
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
com.google.guava:guava CVE-2020-8908 LOW 19.0 30.0
Expand...https://access.redhat.com/security/cve/CVE-2020-8908
https://github.com/advisories/GHSA-5mg8-w23w-74h3
https://github.com/google/guava/commit/fec0dbc4634006a6162cfd4d0d09c962073ddf40
https://github.com/google/guava/issues/4011
https://lists.apache.org/thread.html/r007add131977f4f576c232b25e024249a3d16f66aad14a4b52819d21@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r037fed1d0ebde50c9caf8d99815db3093c344c3f651c5a49a09824ce@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r07ed3e4417ad043a27bee7bb33322e9bfc7d7e6d1719b8e3dfd95c14@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r161b87f8037bbaff400194a63cd2016c9a69f5949f06dcc79beeab54@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r215b3d50f56faeb2f9383505f3e62faa9f549bb23e8a9848b78a968e@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r294be9d31c0312d2c0837087204b5d4bf49d0552890e6eec716fa6a6@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r2fe45d96eea8434b91592ca08109118f6308d60f6d0e21d52438cfb4@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r3dd8881de891598d622227e9840dd7c2ef1d08abbb49e9690c7ae1bc@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r4776f62dfae4a0006658542f43034a7fc199350e35a66d4e18164ee6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r49549a8322f62cd3acfa4490d25bfba0be04f3f9ff4d14fe36199d27@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r58a8775205ab1839dba43054b09a9ab3b25b423a4170b2413c4067ac@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r5b3d93dfdfb7708e796e8762ab40edbde8ff8add48aba53e5ea26f44@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r5d61b98ceb7bba939a651de5900dbd67be3817db6bfcc41c6e04e199@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r6874dfe26eefc41b7c9a5e4a0487846fc4accf8c78ff948b24a1104a@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r68d86f4b06c808204f62bcb254fcb5b0432528ee8d37a07ef4bc8222@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r79e47ed555bdb1180e528420a7a2bb898541367a29a3bc6bbf0baf2c@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r7b0e81d8367264d6cad98766a469d64d11248eb654417809bfdacf09@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra7ab308481ee729f998691e8e3e02e93b1dedfc98f6b1cd3d86923b3@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb2364f4cf4d274eab5a7ecfaf64bf575cedf8b0173551997c749d322@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rb8c0f1b7589864396690fe42a91a71dea9412e86eec66dc85bbacaaf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc607bc52f3507b8b9c28c6a747c3122f51ac24afe80af2a670785b97@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rcafc3a637d82bdc9a24036b2ddcad1e519dd0e6f848fcc3d606fd78f@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd2704306ec729ccac726e50339b8a8f079515cc29ccb77713b16e7c5@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rd7e12d56d49d73e2b8549694974b07561b79b05455f7f781954231bf@%3Cdev.pig.apache.org%3E
https://lists.apache.org/thread.html/re120f6b3d2f8222121080342c5801fdafca2f5188ceeb3b49c8a1d27@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/reebbd63c25bc1a946caa419cec2be78079f8449d1af48e52d47c9e85@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rf00b688ffa620c990597f829ff85fdbba8bf73ee7bfb34783e1f0d4e@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf9f0fa84b8ae1a285f0210bafec6de2a9eba083007d04640b82aa625@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rfc27e2727a20a574f39273e0432aa97486a332f9b3068f6ac1346594@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-8908
https://security.netapp.com/advisory/ntap-20220210-0003/
https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-1015415
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
commons-io:commons-io CVE-2021-29425 MEDIUM 2.2 2.7
Expand...https://access.redhat.com/security/cve/CVE-2021-29425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29425
https://github.com/advisories/GHSA-gwrp-pvrq-jmwv
https://issues.apache.org/jira/browse/IO-556
https://lists.apache.org/thread.html/r01b4a1fcdf3311c936ce33d75a9398b6c255f00c1a2f312ac21effe1@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0bfa8f7921abdfae788b1f076a12f73a92c93cc0a6e1083bce0027c5@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d73e2071d1f1afe1a15da14c5b6feb2cf17e3871168d5a3c8451436@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1c2f4683c35696cf6f863e3c107e37ec41305b1930dd40c17260de71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r20416f39ca7f7344e7d76fe4d7063bb1d91ad106926626e7e83fb346@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2345b49dbffa8a5c3c589c082fe39228a2c1d14f11b96c523da701db@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r27b1eedda37468256c4bb768fde1e8b79b37ec975cbbfd0d65a7ac34@%3Cdev.myfaces.apache.org%3E
https://lists.apache.org/thread.html/r2bc986a070457daca457a54fe71ee09d2584c24dc262336ca32b6a19@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2df50af2641d38f432ef025cd2ba5858215cc0cf3fc10396a674ad2e@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/r345330b7858304938b7b8029d02537a116d75265a598c98fa333504a@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4050f9f6b42ebfa47a98cbdee4aabed4bb5fb8093db7dbb88faceba2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r462db908acc1e37c455e11b1a25992b81efd18e641e7e0ceb1b6e046@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r477c285126ada5c3b47946bb702cb222ac4e7fd3100c8549bdd6d3b2@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r47ab6f68cbba8e730f42c4ea752f3a44eb95fb09064070f2476bb401@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r5149f78be265be69d34eacb4e4b0fc7c9c697bcdfa91a1c1658d717b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r523a6ffad58f71c4f3761e3cee72df878e48cdc89ebdce933be1475c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r808be7d93b17a7055c1981a8453ae5f0d0fce5855407793c5d0ffffa@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r8569a41d565ca880a4dee0e645dad1cd17ab4a92e68055ad9ebb7375@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r86528f4b7d222aed7891e7ac03d69a0db2a2dfa17b86ac3470d7f374@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r873d5ddafc0a68fd999725e559776dc4971d1ab39c0f5cc81bd9bc04@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r8bfc7235e6b39d90e6f446325a5a44c3e9e50da18860fdabcee23e29@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8efcbabde973ea72f5e0933adc48ef1425db5cde850bf641b3993f31@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/r92ea904f4bae190b03bd42a4355ce3c2fbe8f36ab673e03f6ca3f9fa@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra8ef65aedc086d2d3d21492b4c08ae0eb8a3a42cc52e29ba1bc009d8@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/raa053846cae9d497606027816ae87b4e002b2e0eb66cb0dee710e1f5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rad4ae544747df32ccd58fff5a86cd556640396aeb161aa71dd3d192a@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rbebd3e19651baa7a4a5503a9901c95989df9d40602c8e35cb05d3eb5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rc10fa20ef4d13cbf6ebe0b06b5edb95466a1424a9b7673074ed03260@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc2dd3204260e9227a67253ef68b6f1599446005bfa0e1ddce4573a80@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rc359823b5500e9a9a2572678ddb8e01d3505a7ffcadfa8d13b8780ab%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rc5f3df5316c5237b78a3dff5ab95b311ad08e61d418cd992ca7e34ae@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc65f9bc679feffe4589ea0981ee98bc0af9139470f077a91580eeee0@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rca71a10ca533eb9bfac2d590533f02e6fb9064d3b6aa3ec90fdc4f51@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd09d4ab3e32e4b3a480e2ff6ff118712981ca82e817f28f2a85652a6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re41e9967bee064e7369411c28f0f5b2ad28b8334907c9c6208017279@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/red3aea910403d8620c73e1c7b9c9b145798d0469eb3298a7be7891af@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfa2f08b7c0caf80ca9f4a18bd875918fdd4e894e2ea47942a4589b9c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfcd2c649c205f12b72dde044f905903460669a220a2eb7e12652d19d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfd01af05babc95b8949e6d8ea78d9834699e1b06981040dde419a330@%3Cdev.commons.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2021-29425
https://security.netapp.com/advisory/ntap-20220210-0004/
https://ubuntu.com/security/notices/USN-5095-1
https://www.openwall.com/lists/oss-security/2021/04/12/1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
commons-io:commons-io CVE-2021-29425 MEDIUM 2.4 2.7
Expand...https://access.redhat.com/security/cve/CVE-2021-29425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29425
https://github.com/advisories/GHSA-gwrp-pvrq-jmwv
https://issues.apache.org/jira/browse/IO-556
https://lists.apache.org/thread.html/r01b4a1fcdf3311c936ce33d75a9398b6c255f00c1a2f312ac21effe1@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0bfa8f7921abdfae788b1f076a12f73a92c93cc0a6e1083bce0027c5@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d73e2071d1f1afe1a15da14c5b6feb2cf17e3871168d5a3c8451436@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1c2f4683c35696cf6f863e3c107e37ec41305b1930dd40c17260de71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r20416f39ca7f7344e7d76fe4d7063bb1d91ad106926626e7e83fb346@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2345b49dbffa8a5c3c589c082fe39228a2c1d14f11b96c523da701db@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r27b1eedda37468256c4bb768fde1e8b79b37ec975cbbfd0d65a7ac34@%3Cdev.myfaces.apache.org%3E
https://lists.apache.org/thread.html/r2bc986a070457daca457a54fe71ee09d2584c24dc262336ca32b6a19@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2df50af2641d38f432ef025cd2ba5858215cc0cf3fc10396a674ad2e@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/r345330b7858304938b7b8029d02537a116d75265a598c98fa333504a@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4050f9f6b42ebfa47a98cbdee4aabed4bb5fb8093db7dbb88faceba2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r462db908acc1e37c455e11b1a25992b81efd18e641e7e0ceb1b6e046@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r477c285126ada5c3b47946bb702cb222ac4e7fd3100c8549bdd6d3b2@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r47ab6f68cbba8e730f42c4ea752f3a44eb95fb09064070f2476bb401@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r5149f78be265be69d34eacb4e4b0fc7c9c697bcdfa91a1c1658d717b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r523a6ffad58f71c4f3761e3cee72df878e48cdc89ebdce933be1475c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r808be7d93b17a7055c1981a8453ae5f0d0fce5855407793c5d0ffffa@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r8569a41d565ca880a4dee0e645dad1cd17ab4a92e68055ad9ebb7375@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r86528f4b7d222aed7891e7ac03d69a0db2a2dfa17b86ac3470d7f374@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r873d5ddafc0a68fd999725e559776dc4971d1ab39c0f5cc81bd9bc04@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r8bfc7235e6b39d90e6f446325a5a44c3e9e50da18860fdabcee23e29@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8efcbabde973ea72f5e0933adc48ef1425db5cde850bf641b3993f31@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/r92ea904f4bae190b03bd42a4355ce3c2fbe8f36ab673e03f6ca3f9fa@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra8ef65aedc086d2d3d21492b4c08ae0eb8a3a42cc52e29ba1bc009d8@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/raa053846cae9d497606027816ae87b4e002b2e0eb66cb0dee710e1f5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rad4ae544747df32ccd58fff5a86cd556640396aeb161aa71dd3d192a@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rbebd3e19651baa7a4a5503a9901c95989df9d40602c8e35cb05d3eb5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rc10fa20ef4d13cbf6ebe0b06b5edb95466a1424a9b7673074ed03260@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc2dd3204260e9227a67253ef68b6f1599446005bfa0e1ddce4573a80@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rc359823b5500e9a9a2572678ddb8e01d3505a7ffcadfa8d13b8780ab%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rc5f3df5316c5237b78a3dff5ab95b311ad08e61d418cd992ca7e34ae@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc65f9bc679feffe4589ea0981ee98bc0af9139470f077a91580eeee0@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rca71a10ca533eb9bfac2d590533f02e6fb9064d3b6aa3ec90fdc4f51@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd09d4ab3e32e4b3a480e2ff6ff118712981ca82e817f28f2a85652a6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re41e9967bee064e7369411c28f0f5b2ad28b8334907c9c6208017279@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/red3aea910403d8620c73e1c7b9c9b145798d0469eb3298a7be7891af@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfa2f08b7c0caf80ca9f4a18bd875918fdd4e894e2ea47942a4589b9c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfcd2c649c205f12b72dde044f905903460669a220a2eb7e12652d19d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfd01af05babc95b8949e6d8ea78d9834699e1b06981040dde419a330@%3Cdev.commons.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2021-29425
https://security.netapp.com/advisory/ntap-20220210-0004/
https://ubuntu.com/security/notices/USN-5095-1
https://www.openwall.com/lists/oss-security/2021/04/12/1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
io.netty:netty CVE-2019-20444 CRITICAL 3.5.2.Final 4.1.44
Expand...https://access.redhat.com/errata/RHSA-2020:0497
https://access.redhat.com/errata/RHSA-2020:0567
https://access.redhat.com/errata/RHSA-2020:0601
https://access.redhat.com/errata/RHSA-2020:0605
https://access.redhat.com/errata/RHSA-2020:0606
https://access.redhat.com/errata/RHSA-2020:0804
https://access.redhat.com/errata/RHSA-2020:0805
https://access.redhat.com/errata/RHSA-2020:0806
https://access.redhat.com/errata/RHSA-2020:0811
https://access.redhat.com/security/cve/CVE-2019-20444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20444
https://github.com/advisories/GHSA-cqqj-4p63-rrmm
https://github.com/elastic/elasticsearch/issues/49396
https://github.com/netty/netty/compare/netty-4.1.43.Final...netty-4.1.44.Final
https://github.com/netty/netty/issues/9866
https://github.com/netty/netty/pull/9871
https://lists.apache.org/thread.html/r059b042bca47be53ff8a51fd04d95eb01bb683f1afa209db136e8cb7@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0aa8b28e76ec01c697b15e161e6797e88fc8d406ed762e253401106e@%3Ccommits.camel.apache.org%3E
https://lists.apache.org/thread.html/r0c3d49bfdbc62fd3915676433cc5899c5506d06da1c552ef1b7923a5@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r0f5e72d5f69b4720dfe64fcbc2da9afae949ed1e9cbffa84bb7d92d7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r1fcccf8bdb3531c28bc9aa605a6a1bea7e68cef6fc12e01faafb2fb5@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r205937c85817a911b0c72655c2377e7a2c9322d6ef6ce1b118d34d8d@%3Cdev.geode.apache.org%3E
https://lists.apache.org/thread.html/r2f2989b7815d809ff3fda8ce330f553e5f133505afd04ffbc135f35f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r310d2ce22304d5298ff87f10134f918c87919b452734f9841d95682d@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r34912a9b1a5c269a77b8be94ef6fb6d1e9b3c69129719dc00f01cf0b@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r36fcf538b28f2029e8b4f6b9a772f3b107913a78f09b095c5b153a62@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r489886fe72a98768eed665474cba13bad8d6fe0654f24987706636c5@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4c675b2d0cc2a5e506b11ee10d60a378859ee340aca052e4c7ef4749@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4d3f1d3e333d9c2b2f6e6ae8ed8750d4de03410ac294bcd12c7eefa3@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r640eb9b3213058a963e18291f903fc1584e577f60035f941e32f760a@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6945f3c346b7af89bbd3526a7c9b705b1e3569070ebcd0964bcedd7d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r70b1ff22ee80e8101805b9a473116dd33265709007d2deb6f8c80bf2@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r7790b9d99696d9eddce8a8c96f13bb68460984294ea6fea3800143e4@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r804895eedd72c9ec67898286eb185e04df852b0dd5fe53cf5b6138f9@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r819aaeb9944bdcfca438dcc51f05650dc728daf64dfd7d774fc2499b@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r832724df393a7ef25ca4c7c2eb83ad2d6c21c74569acda5233f9f1ec@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r8402d67fdfe9cf169f859d52a7670b28a08eff31e54b522cc1432532@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r86befa74c5cd1482c711134104aec339bf7ae879f2c4437d7ec477d4@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r90030b0117490caed526e57271bf4d7f9b012091ac5083c895d16543@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r91e0fa345c86c128b75a4a791b4b503b53173ff4c13049ac7129d319@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r959474dcf7f88565ed89f6252ca5a274419006cb71348f14764b183d@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r96e08f929234e8ba1ef4a93a0fd2870f535a1f9ab628fabc46115986@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9b20cdac704cf9a583400350e2d5b576fa8417c18ddb961201676c60@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra1a71b576a45426af5ee65255be9596ff3181a342f4ba73b800db78f@%3Cdev.geode.apache.org%3E
https://lists.apache.org/thread.html/ra2ace4bcb5cf487f72cbcbfa0f8cc08e755ec2b93d7e69f276148b08@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra9fbfe7d4830ae675bf34c7c0f8c22fc8a4099f65706c1bc4f54c593@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/raaac04b7567c554786132144bea3dcb72568edd410c1e6f0101742e7@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb3361f6c6a5f834ad3db5e998c352760d393c0891b8d3bea90baa836@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb84c57670ec48ef23f4d07973b7fa69f629b8e7fcfb48874362feb6f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc7eb5634b71d284483e58665b22bf274a69bd184d9bd7ede52015d91@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rcb2c59428f34d4757702f9ae739a8795bda7bea97b857e708a9c62c6@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rce71d33747010d32d31d90f5d737dae26291d96552f513a266c92fbb@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd8f72411fb75b98d366400ae789966373b5c3eb3f511e717caf3e49e@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rdb69125652311d0c41f6066ff44072a3642cf33a4b5e3c4f9c1ec9c2@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rdd5d243a5f8ed8b83c0104e321aa420e5e98792a95749e3c9a54c0b9@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/re0b78a3d0a4ba2cf9f4e14e1d05040bde9051d5c78071177186336c9@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/re45ee9256d3233c31d78e59ee59c7dc841c7fbd83d0769285b41e948@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/re78eaef7d01ad65c370df30e45c686fffff00b37f7bfd78b26a08762@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf2bf8e2eb0a03227f5bc100b544113f8cafea01e887bb068e8d1fa41@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf5b2dfb7401666a19915f8eaef3ba9f5c3386e2066fcd2ae66e16a2f@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/rfb55f245b08d8a6ec0fb4dc159022227cd22de34c4419c2fbb18802b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff210a24f3a924829790e69eaefa84820902b7b31f17c3bf2def9114@%3Ccommits.druid.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/02/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00004.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TS6VX7OMXPDJIU5LRGUAHRK6MENAVJ46/
https://nvd.nist.gov/vuln/detail/CVE-2019-20444
https://ubuntu.com/security/notices/USN-4532-1
https://ubuntu.com/security/notices/USN-4600-1
https://ubuntu.com/security/notices/USN-4600-2
https://usn.ubuntu.com/4532-1/
https://www.debian.org/security/2021/dsa-4885
io.netty:netty CVE-2019-20445 CRITICAL 3.5.2.Final 4.1.45
Expand...https://access.redhat.com/errata/RHSA-2020:0497
https://access.redhat.com/errata/RHSA-2020:0567
https://access.redhat.com/errata/RHSA-2020:0601
https://access.redhat.com/errata/RHSA-2020:0605
https://access.redhat.com/errata/RHSA-2020:0606
https://access.redhat.com/errata/RHSA-2020:0804
https://access.redhat.com/errata/RHSA-2020:0805
https://access.redhat.com/errata/RHSA-2020:0806
https://access.redhat.com/errata/RHSA-2020:0811
https://access.redhat.com/security/cve/CVE-2019-20445
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20445
https://github.com/advisories/GHSA-p2v9-g2qv-p635
https://github.com/netty/netty/compare/netty-4.1.43.Final...netty-4.1.44.Final
https://github.com/netty/netty/issues/9861
https://github.com/netty/netty/pull/9865
https://lists.apache.org/thread.html/r030beff88aeb6d7a2d6cd21342bd18686153ce6e26a4171d0e035663@%3Cissues.flume.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r1fcccf8bdb3531c28bc9aa605a6a1bea7e68cef6fc12e01faafb2fb5@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r205937c85817a911b0c72655c2377e7a2c9322d6ef6ce1b118d34d8d@%3Cdev.geode.apache.org%3E
https://lists.apache.org/thread.html/r2f2989b7815d809ff3fda8ce330f553e5f133505afd04ffbc135f35f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r310d2ce22304d5298ff87f10134f918c87919b452734f9841d95682d@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r36fcf538b28f2029e8b4f6b9a772f3b107913a78f09b095c5b153a62@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r46f93de62b1e199f3f9babb18128681677c53493546f532ed88c359d@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4d3f1d3e333d9c2b2f6e6ae8ed8750d4de03410ac294bcd12c7eefa3@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r4ff40646e9ccce13560458419accdfc227b8b6ca4ead3a8a91decc74@%3Cissues.flume.apache.org%3E
https://lists.apache.org/thread.html/r640eb9b3213058a963e18291f903fc1584e577f60035f941e32f760a@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6945f3c346b7af89bbd3526a7c9b705b1e3569070ebcd0964bcedd7d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r70b1ff22ee80e8101805b9a473116dd33265709007d2deb6f8c80bf2@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r7790b9d99696d9eddce8a8c96f13bb68460984294ea6fea3800143e4@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r804895eedd72c9ec67898286eb185e04df852b0dd5fe53cf5b6138f9@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r81700644754e66ffea465c869cb477de25f8041e21598e8818fc2c45@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r819aaeb9944bdcfca438dcc51f05650dc728daf64dfd7d774fc2499b@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r832724df393a7ef25ca4c7c2eb83ad2d6c21c74569acda5233f9f1ec@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r959474dcf7f88565ed89f6252ca5a274419006cb71348f14764b183d@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r96e08f929234e8ba1ef4a93a0fd2870f535a1f9ab628fabc46115986@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9b20cdac704cf9a583400350e2d5b576fa8417c18ddb961201676c60@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra1a71b576a45426af5ee65255be9596ff3181a342f4ba73b800db78f@%3Cdev.geode.apache.org%3E
https://lists.apache.org/thread.html/ra2ace4bcb5cf487f72cbcbfa0f8cc08e755ec2b93d7e69f276148b08@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra9fbfe7d4830ae675bf34c7c0f8c22fc8a4099f65706c1bc4f54c593@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/raaac04b7567c554786132144bea3dcb72568edd410c1e6f0101742e7@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb5c065e7bd701b0744f9f28ad769943f91745102716c1eb516325f11@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rb84c57670ec48ef23f4d07973b7fa69f629b8e7fcfb48874362feb6f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbdb59c683d666130906a9c05a1d2b034c4cc08cda7ed41322bd54fe2@%3Cissues.flume.apache.org%3E
https://lists.apache.org/thread.html/rce71d33747010d32d31d90f5d737dae26291d96552f513a266c92fbb@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd8f72411fb75b98d366400ae789966373b5c3eb3f511e717caf3e49e@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rdb69125652311d0c41f6066ff44072a3642cf33a4b5e3c4f9c1ec9c2@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/re45ee9256d3233c31d78e59ee59c7dc841c7fbd83d0769285b41e948@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf5b2dfb7401666a19915f8eaef3ba9f5c3386e2066fcd2ae66e16a2f@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/rfb55f245b08d8a6ec0fb4dc159022227cd22de34c4419c2fbb18802b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff210a24f3a924829790e69eaefa84820902b7b31f17c3bf2def9114@%3Ccommits.druid.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/02/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00003.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00004.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TS6VX7OMXPDJIU5LRGUAHRK6MENAVJ46/
https://nvd.nist.gov/vuln/detail/CVE-2019-20445
https://ubuntu.com/security/notices/USN-4532-1
https://ubuntu.com/security/notices/USN-4600-1
https://ubuntu.com/security/notices/USN-4600-2
https://usn.ubuntu.com/4532-1/
https://www.debian.org/security/2021/dsa-4885
io.netty:netty CVE-2015-2156 HIGH 3.5.2.Final 4.0.2.8
Expand...http://engineering.linkedin.com/security/look-netty%E2%80%99s-recent-security-update-cve%C2%AD-2015%C2%AD-2156
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159379.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159166.html
http://netty.io/news/2015/05/08/3-9-8-Final-and-3.html
http://www.openwall.com/lists/oss-security/2015/05/17/1
http://www.securityfocus.com/bid/74704
https://access.redhat.com/security/cve/CVE-2015-2156
https://bugzilla.redhat.com/show_bug.cgi?id=1222923
https://github.com/advisories/GHSA-xfv3-rrfm-f2rv
https://github.com/netty/netty/commit/2caa38a2795fe1f1ae6ceda4d69e826ed7c55e55
https://github.com/netty/netty/commit/31815598a2af37f0b71ea94eada70d6659c23752
https://github.com/netty/netty/pull/3748/commits/4ac519f534493bb0ca7a77e1c779138a54faa7b9
https://github.com/netty/netty/pull/3754
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/a19bb1003b0d6cd22475ba83c019b4fc7facfef2a9e13f71132529d3@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/dc1275aef115bda172851a231c76c0932d973f9ffd8bc375c4aba769@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2015-2156
https://snyk.io/vuln/SNYK-JAVA-IONETTY-73571
https://www.playframework.com/security/vulnerability/CVE-2015-2156-HttpOnlyBypass
io.netty:netty CVE-2019-16869 HIGH 3.5.2.Final 4.1.42.Final
Expand...https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:3901
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://access.redhat.com/security/cve/CVE-2019-16869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16869
https://github.com/advisories/GHSA-p979-4mfw-53vg
https://github.com/netty/netty/commit/39cafcb05c99f2aa9fce7e6597664c9ed6a63a95
https://github.com/netty/netty/compare/netty-4.1.41.Final...netty-4.1.42.Final
https://github.com/netty/netty/issues/9571
https://lists.apache.org/thread.html/0acadfb96176768caac79b404110df62d14d30aa9d53b6dbdb1407ac@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/19fed892608db1efe5a5ce14372137669ff639df0205323959af7de3@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/2494a2ac7f66af6e4646a4937b17972a4ec7cd3c7333c66ffd6c639d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/2e1cf538b502713c2c42ffa46d81f4688edb5676eb55bd9fc4b4fed7@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/35961d1ae00849974353a932b4fef12ebce074541552eceefa04f1fd@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/37ed432b8eb35d8bd757f53783ec3e334bd51f514534432bea7f1c3d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/380f6d2730603a2cd6b0a8bea9bcb21a86c199147e77e448c5f7390b@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/3e6d7aae1cca10257e3caf2d69b22f74c875f12a1314155af422569d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/51923a9ba513b2e816e02a9d1fd8aa6f12e3e4e99bbd9dc884bccbbe@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/6063699b87b501ecca8dd3b0e82251bfc85f29363a9b46ac5ace80cf@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/64b10f49c68333aaecf00348c5670fe182e49fd60d45c4a3ab241f8b@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/681493a2f9b63f5b468f741d88d1aa51b2cfcf7a1c5b74ea8c4343fb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/6e1e34c0d5635a987d595df9e532edac212307243bb1b49eead6d55b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/76540c8b0ed761bfa6c81fa28c13057f13a5448aed079d656f6a3c79@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/799eb85d67cbddc1851a3e63a07b55e95b2f44f1685225d38570ce89@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/860acce024d79837e963a51a42bab2cef8e8d017aad2b455ecd1dcf0@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/9128111213b7b734ffc85db08d8f789b00a85a7f241b708e55debbd0@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/a0f77c73af32cbe4ff0968bfcbbe80ae6361f3dccdd46f3177547266@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/af6e9c2d716868606523857a4cd7a5ee506e6d1710f5fb0d567ec030@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b264fa5801e87698e9f43f2b5585fbc5ebdc26c6f4aad861b258fb69@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/b2cd51795f938632c6f60a4c59d9e587fbacd7f7d0e0a3684850a30f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/b3dda6399a0ea2b647624b899fd330fca81834e41b13e3e11e1002d8@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/b3ddeebbfaf8a288d7de8ab2611cf2609ab76b9809f0633248546b7c@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/bdf7a5e597346a75d2d884ca48c767525e35137ad59d8f10b8fc943c@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/cbf6e6a04cb37e9320ad20e437df63beeab1755fc0761918ed5c5a6e@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/cf5aa087632ead838f8ac3a42e9837684e7afe6e0fcb7704e0c73bc0@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/d14f721e0099b914daebe29bca199fde85d8354253be9d6d3d46507a@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/d3eb0dbea75ef5c400bd49dfa1901ad50be606cca3cb29e0d01b6a54@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/d7d530599dc7813056c712213e367b68cdf56fb5c9b73f864870bc4c@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/e192fe8797c192679759ffa6b15e4d0806546945a41d8ebfbc6ee3ac@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/e39931d7cdd17241e69a0a09a89d99d7435bcc59afee8a9628d67769@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ee6faea9e542c0b90afd70297a9daa203e20d41aa2ac7fca6703662f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/f6c5ebfb018787c764f000362d59e4b231c0a36b6253aa866de8c64e@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r0aa8b28e76ec01c697b15e161e6797e88fc8d406ed762e253401106e@%3Ccommits.camel.apache.org%3E
https://lists.apache.org/thread.html/r0c3d49bfdbc62fd3915676433cc5899c5506d06da1c552ef1b7923a5@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r131e572d003914843552fa45c4398b9903fb74144986e8b107c0a3a7@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r3225f7dfe6b8a37e800ecb8e31abd7ac6c4312dbd3223dd8139c37bb@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r4d3f1d3e333d9c2b2f6e6ae8ed8750d4de03410ac294bcd12c7eefa3@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r73c400ab66d79821dec9e3472f0e2c048d528672bdb0f8bf44d7cb1f@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r7790b9d99696d9eddce8a8c96f13bb68460984294ea6fea3800143e4@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r831e0548fad736a98140d0b3b7dc575af0c50faea0b266434ba813cc@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/r832724df393a7ef25ca4c7c2eb83ad2d6c21c74569acda5233f9f1ec@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r8402d67fdfe9cf169f859d52a7670b28a08eff31e54b522cc1432532@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r86befa74c5cd1482c711134104aec339bf7ae879f2c4437d7ec477d4@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r90030b0117490caed526e57271bf4d7f9b012091ac5083c895d16543@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r959474dcf7f88565ed89f6252ca5a274419006cb71348f14764b183d@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/raaac04b7567c554786132144bea3dcb72568edd410c1e6f0101742e7@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb25b42f666d2cac5e6e6b3f771faf60d1f1aa58073dcdd8db14edf8a@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/rb3361f6c6a5f834ad3db5e998c352760d393c0891b8d3bea90baa836@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rc7eb5634b71d284483e58665b22bf274a69bd184d9bd7ede52015d91@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rc8d554aad889d12b140d9fd7d2d6fc2e8716e9792f6f4e4b2cdc2d05@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rcb2c59428f34d4757702f9ae739a8795bda7bea97b857e708a9c62c6@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rcddf723a4b4117f8ed6042e9ac25e8c5110a617bab77694b61b14833@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rdb69125652311d0c41f6066ff44072a3642cf33a4b5e3c4f9c1ec9c2@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rdd5d243a5f8ed8b83c0104e321aa420e5e98792a95749e3c9a54c0b9@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/re0b78a3d0a4ba2cf9f4e14e1d05040bde9051d5c78071177186336c9@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/re45ee9256d3233c31d78e59ee59c7dc841c7fbd83d0769285b41e948@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/re78eaef7d01ad65c370df30e45c686fffff00b37f7bfd78b26a08762@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf2bf8e2eb0a03227f5bc100b544113f8cafea01e887bb068e8d1fa41@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf5b2dfb7401666a19915f8eaef3ba9f5c3386e2066fcd2ae66e16a2f@%3Cdev.flink.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00004.html
https://nvd.nist.gov/vuln/detail/CVE-2019-16869
https://seclists.org/bugtraq/2020/Jan/6
https://ubuntu.com/security/notices/USN-4532-1
https://ubuntu.com/security/notices/USN-4600-1
https://usn.ubuntu.com/4532-1/
https://www.debian.org/security/2020/dsa-4597
io.netty:netty CVE-2021-37136 HIGH 3.5.2.Final 4.1.68.Final
Expand...https://access.redhat.com/security/cve/CVE-2021-37136
https://github.com/advisories/GHSA-grg4-wf29-r9vv
https://github.com/netty/netty/blob/4.1/codec/src/main/java/io/netty/handler/codec/compression/Bzip2Decoder.java#L294
https://github.com/netty/netty/blob/4.1/codec/src/main/java/io/netty/handler/codec/compression/Bzip2Decoder.java#L305
https://github.com/netty/netty/blob/4.1/codec/src/main/java/io/netty/handler/codec/compression/Bzip2Decoder.java#L80
https://github.com/netty/netty/commit/41d3d61a61608f2223bb364955ab2045dd5e4020
https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv
https://lists.apache.org/thread.html/r06a145c9bd41a7344da242cef07977b24abe3349161ede948e30913d@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r5406eaf3b07577d233b9f07cfc8f26e28369e6bab5edfcab41f28abb@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r5e05eba32476c580412f9fbdfc9b8782d5b40558018ac4ac07192a04@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rd262f59b1586a108e320e5c966feeafbb1b8cdc96965debc7cc10b16@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rfb2bf8597e53364ccab212fbcbb2a4e9f0a9e1429b1dc08023c6868e@%3Cdev.tinkerpop.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-37136
https://security.netapp.com/advisory/ntap-20220210-0012/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
io.netty:netty CVE-2021-37137 HIGH 3.5.2.Final 4.1.68.Final
Expand...https://access.redhat.com/security/cve/CVE-2021-37137
https://github.com/advisories/GHSA-9vjp-v76f-g363
https://github.com/netty/netty/blob/4.1/codec/src/main/java/io/netty/handler/codec/compression/SnappyFrameDecoder.java#L171
https://github.com/netty/netty/blob/4.1/codec/src/main/java/io/netty/handler/codec/compression/SnappyFrameDecoder.java#L185
https://github.com/netty/netty/blob/4.1/codec/src/main/java/io/netty/handler/codec/compression/SnappyFrameDecoder.java#L79
https://github.com/netty/netty/commit/6da4956b31023ae967451e1d94ff51a746a9194f
https://github.com/netty/netty/security/advisories/GHSA-9vjp-v76f-g363
https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv
https://lists.apache.org/thread.html/r06a145c9bd41a7344da242cef07977b24abe3349161ede948e30913d@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r5406eaf3b07577d233b9f07cfc8f26e28369e6bab5edfcab41f28abb@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r5e05eba32476c580412f9fbdfc9b8782d5b40558018ac4ac07192a04@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rd262f59b1586a108e320e5c966feeafbb1b8cdc96965debc7cc10b16@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rfb2bf8597e53364ccab212fbcbb2a4e9f0a9e1429b1dc08023c6868e@%3Cdev.tinkerpop.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-37137
https://security.netapp.com/advisory/ntap-20220210-0012/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
io.netty:netty CVE-2014-3488 MEDIUM 3.5.2.Final 3.9.2
Expand...http://netty.io/news/2014/06/11/3-9-2-Final.html
http://secunia.com/advisories/59196
https://access.redhat.com/security/cve/CVE-2014-3488
https://github.com/advisories/GHSA-9959-6p3m-wxpc
https://github.com/netty/netty/commit/2fa9400a59d0563a66908aba55c41e7285a04994
https://github.com/netty/netty/issues/2562
https://lists.debian.org/debian-lts-announce/2020/02/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2014-3488
https://snyk.io/vuln/SNYK-JAVA-ORGJBOSSNETTY-31630
io.netty:netty CVE-2021-21290 MEDIUM 3.5.2.Final 4.1.59.Final
Expand...https://access.redhat.com/security/cve/CVE-2021-21290
https://github.com/advisories/GHSA-5mcr-gq6c-3hq2
https://github.com/netty/netty/commit/c735357bf29d07856ad171c6611a2e1a0e0000ec
https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2
https://lists.apache.org/thread.html/r0053443ce19ff125981559f8c51cf66e3ab4350f47812b8cf0733a05@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r02e467123d45006a1dda20a38349e9c74c3a4b53e2e07be0939ecb3f@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r0857b613604c696bf9743f0af047360baaded48b1c75cf6945a083c5@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r10308b625e49d4e9491d7e079606ca0df2f0a4d828f1ad1da64ba47b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r1908a34b9cc7120e5c19968a116ddbcffea5e9deb76c2be4fa461904@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2748097ea4b774292539cf3de6e3b267fc7a88d6c8ec40f4e2e87bd4@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2936730ef0a06e724b96539bc7eacfcd3628987c16b1b99c790e7b87@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2fda4dab73097051977f2ab818f75e04fbcb15bb1003c8530eac1059@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r326ec431f06eab7cb7113a7a338e59731b8d556d05258457f12bac1b@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4efed2c501681cb2e8d629da16e48d9eac429624fd4c9a8c6b8e7020@%3Cdev.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/r584cf871f188c406d8bd447ff4e2fd9817fca862436c064d0951a071@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r59bac5c09f7a4179b9e2460e8f41c278aaf3b9a21cc23678eb893e41@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5bf303d7c04da78f276765da08559fdc62420f1df539b277ca31f63b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5c701840aa2845191721e39821445e1e8c59711e71942b7796a6ec29@%3Cusers.activemq.apache.org%3E
https://lists.apache.org/thread.html/r5e4a540089760c8ecc2c411309d74264f1dad634ad93ad583ca16214@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5e66e286afb5506cdfe9bbf68a323e8d09614f6d1ddc806ed0224700@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71dbb66747ff537640bb91eb0b2b24edef21ac07728097016f58b01f@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/r743149dcc8db1de473e6bff0b3ddf10140a7357bc2add75f7d1fbb12@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r790c2926efcd062067eb18fde2486527596d7275381cfaff2f7b3890@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r7bb3cdc192e9a6f863d3ea05422f09fa1ae2b88d4663e63696ee7ef5@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r9924ef9357537722b28d04c98a189750b80694a19754e5057c34ca48@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/ra0fc2b4553dd7aaf75febb61052b7f1243ac3a180a71c01f29093013@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra503756ced78fdc2136bd33e87cb7553028645b261b1f5c6186a121e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rb06c1e766aa45ee422e8261a8249b561784186483e8f742ea627bda4@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rb51d6202ff1a773f96eaa694b7da4ad3f44922c40b3d4e1a19c2f325@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb592033a2462548d061a83ac9449c5ff66098751748fcd1e2d008233@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc0087125cb15b4b78e44000f841cd37fefedfda942fd7ddf3ad1b528@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc488f80094872ad925f0c73d283d4c00d32def81977438e27a3dc2bb@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rcd163e421273e8dca1c71ea298dce3dd11b41d51c3a812e0394e6a5d@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rdba4f78ac55f803893a1a2265181595e79e3aa027e2e651dfba98c18@%3Cjira.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2021-21290
https://security.netapp.com/advisory/ntap-20220210-0011/
https://www.debian.org/security/2021/dsa-4885
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
io.netty:netty CVE-2021-21295 MEDIUM 3.5.2.Final 4.1.60.Final
Expand...https://access.redhat.com/security/cve/CVE-2021-21295
https://github.com/Netflix/zuul/pull/980
https://github.com/advisories/GHSA-wm47-8v5p-wjpj
https://github.com/netty/netty/commit/89c241e3b1795ff257af4ad6eadc616cb2fb3dc4
https://github.com/netty/netty/security/advisories/GHSA-wm47-8v5p-wjpj
https://lists.apache.org/thread.html/r02e467123d45006a1dda20a38349e9c74c3a4b53e2e07be0939ecb3f@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r040a5e4d9cca2f98354b58a70b27099672276f66995c4e2e39545d0b@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r04a3e0d9f53421fb946c60cc54762b7151dc692eb4e39970a7579052@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r0b09f3e31e004fe583f677f7afa46bd30110904576c13c5ac818ac2c@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r15f66ada9a5faf4bac69d9e7c4521cedfefa62df9509881603791969@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r16c4b55ac82be72f28adad4f8061477e5f978199d5725691dcc82c24@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r1908a34b9cc7120e5c19968a116ddbcffea5e9deb76c2be4fa461904@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1bca0b81193b74a451fc6d687ab58ef3a1f5ec40f6c61561d8dd9509@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r22adb45fe902aeafcd0a1c4db13984224a667676c323c66db3af38a1@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r22b2f34447d71c9a0ad9079b7860323d5584fb9b40eb42668c21eaf1@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r268850f26639ebe249356ed6d8edb54ee8943be6f200f770784fb190@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r27b7e5a588ec826b15f38c40be500c50073400019ce7b8adfd07fece@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r2936730ef0a06e724b96539bc7eacfcd3628987c16b1b99c790e7b87@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e93ce23e04c3f0a61e987d1111d0695cb668ac4ec4edbf237bd3e80@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r312ce5bd3c6bf08c138349b507b6f1c25fe9cf40b6f2b0014c9d12b1@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r32b0b640ad2be3b858f0af51c68a7d5c5a66a462c8bbb93699825cd3@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r33eb06b05afbc7df28d31055cae0cb3fd36cab808c884bf6d680bea5@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r393a339ab0b63ef9e6502253eeab26e7643b3e69738d5948b2b1d064@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r3c293431c781696681abbfe1c573c2d9dcdae6fd3ff330ea22f0433f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3c4596b9b37f5ae91628ccf169d33cd5a0da4b16b6c39d5bad8e03f3@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/r3ff9e735ca33612d900607dc139ebd38a64cadc6bce292e53eb86d7f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r490ca5611c150d193b320a2608209180713b7c68e501b67b0cffb925@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r4ea2f1a9d79d4fc1896e085f31fb60a21b1770d0a26a5250f849372d@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r5232e33a1f3b310a3e083423f736f3925ebdb150844d60ac582809f8@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5470456cf1409a99893ae9dd57439799f6dc1a60fda90e11570f66fe@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r57245853c7245baab09eae08728c52b58fd77666538092389cc3e882@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r584cf871f188c406d8bd447ff4e2fd9817fca862436c064d0951a071@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r59bac5c09f7a4179b9e2460e8f41c278aaf3b9a21cc23678eb893e41@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5baac01f9e06c40ff7aab209d5751b3b58802c63734e33324b70a06a@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r5e66e286afb5506cdfe9bbf68a323e8d09614f6d1ddc806ed0224700@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5fc5786cdd640b1b0a3c643237ce0011f0a08a296b11c0e2c669022c@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r602e98daacc98934f097f07f2eed6eb07c18bfc1949c8489dc7bfcf5@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r67e6a636cbc1958383a1cd72b7fd0cd7493360b1dd0e6c12f5761798@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6a122c25e352eb134d01e7f4fc4d345a491c5ee9453fef6fc754d15b@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6a29316d758db628a1df49ca219d64caf493999b52cc77847bfba675@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6aee7e3566cb3e51eeed2fd8786704d91f80a7581e00a787ba9f37f6@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r6d32fc3cd547f7c9a288a57c7f525f5d00a00d5d163613e0d10a23ef@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r70cebada51bc6d49138272437d8a28fe971d0197334ef906b575044c@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r790c2926efcd062067eb18fde2486527596d7275381cfaff2f7b3890@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r7bb3cdc192e9a6f863d3ea05422f09fa1ae2b88d4663e63696ee7ef5@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r837bbcbf12e335e83ab448b1bd2c1ad7e86efdc14034b23811422e6a@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r855b4b6814ac829ce2d48dd9d8138d07f33387e710de798ee92c011e@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r86cd38a825ab2344f3e6cad570528852f29a4ffdf56ab67d75c36edf@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r8bcaf7821247b1836b10f6a1a3a3212b06272fd4cde4a859de1b78cf@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r8db1d7b3b9acc9e8d2776395e280eb9615dd7790e1da8c57039963de@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9051e4f484a970b5566dc1870ecd9c1eb435214e2652cf3ea4d0c0cc@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r905b92099998291956eebf4f1c5d95f5a0cbcece2946cc46d32274fd@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r96ce18044880c33634c4b3fcecc57b8b90673c9364d63eba00385523@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r9924ef9357537722b28d04c98a189750b80694a19754e5057c34ca48@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/ra64d56a8a331ffd7bdcd24a9aaaeeedeacd5d639f5a683389123f898@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/ra655e5cec74d1ddf62adacb71d398abd96f3ea2c588f6bbf048348eb@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/ra83096bcbfe6e1f4d54449f8a013117a0536404e9d307ab4a0d34f81@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra96c74c37ed7252f78392e1ad16442bd16ae72a4d6c8db50dd55c88b@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/racc191a1f70a4f13155e8002c61bddef2870b26441971c697436ad5d@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/rae198f44c3f7ac5264045e6ba976be1703cff38dcf1609916e50210d@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/rb06c1e766aa45ee422e8261a8249b561784186483e8f742ea627bda4@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rb51d6202ff1a773f96eaa694b7da4ad3f44922c40b3d4e1a19c2f325@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb523bb6c60196c5f58514b86a8585c2069a4852039b45de3818b29d2@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/rb592033a2462548d061a83ac9449c5ff66098751748fcd1e2d008233@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb95d42ce220ed4a4683aa17833b5006d657bc4254bc5cb03cd5e6bfb@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbadcbcb50195f00bbd196403865ced521ca70787999583c07be38d0e@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbed09768f496244a2e138dbbe6d2847ddf796c9c8ef9e50f2e3e30d9@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc0087125cb15b4b78e44000f841cd37fefedfda942fd7ddf3ad1b528@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc165e36ca7cb5417aec3f21bbc4ec00fb38ecebdd96a82cfab9bd56f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc73b8dd01b1be276d06bdf07883ecd93fe1a01f139a99ef30ba4308c@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/rca0978b634a0c3ebee4126ec29c7f570b165fae3f8f3658754c1cbd3@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/rcd163e421273e8dca1c71ea298dce3dd11b41d51c3a812e0394e6a5d@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rcf3752209a8b04996373bf57fdc808b3bfaa2be8702698a0323641f8@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/rcfc154eb2de23d2dc08a56100341161e1a40a8ea86c693735437e8f2@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/rcfc535afd413d9934d6ee509dce234dac41fa3747a7555befb17447e@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd25c88aad0e76240dd09f0eb34bdab924933946429e068a167adcb73@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/rd4a6b7dec38ea6cd28b6f94bd4b312629a52b80be3786d5fb0e474bc@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/rd8f72411fb75b98d366400ae789966373b5c3eb3f511e717caf3e49e@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rdb4db3f5a9c478ca52a7b164680b88877a5a9c174e7047676c006b2c@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/rdc096e13ac4501ea2e2b03a197682a313b85d3d3ec89d5ae5551b384@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re4f70b62843e92163fab03b65e2aa8078693293a0c36f1cc260079ed@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/re6207ebe2ca4d44f2a6deee695ad6f27fd29d78980f1d46ed1574f91@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re7c69756a102bebce8b8681882844a53e2f23975a189363e68ad0324@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/reafc834062486adfc7be5bb8f7b7793be0d33f483678a094c3f9d468@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf87b870a22aa5c77c27900967b518a71a7d954c2952860fce3794b60@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/rf934292a4a1c189827f625d567838d2c1001e4739b158638d844105b@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/rfff6ff8ffb31e8a32619c79774def44b6ffbb037c128c5ad3eab7171@%3Cissues.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-21295
https://security.netapp.com/advisory/ntap-20210604-0003/
https://www.debian.org/security/2021/dsa-4885
https://www.oracle.com/security-alerts/cpuapr2022.html
io.netty:netty CVE-2021-21409 MEDIUM 3.5.2.Final 4.1.61.Final
Expand...https://access.redhat.com/security/cve/CVE-2021-21409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21295
https://github.com/advisories/GHSA-f256-j965-7f32
https://github.com/netty/netty/commit/b0fa4d5aab4215f3c22ce6123dd8dd5f38dc0432
https://github.com/netty/netty/security/advisories/GHSA-f256-j965-7f32
https://github.com/netty/netty/security/advisories/GHSA-wm47-8v5p-wjpj
https://lists.apache.org/thread.html/r0b09f3e31e004fe583f677f7afa46bd30110904576c13c5ac818ac2c@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r0ca82fec33334e571fe5b388272260778883e307e15415d7b1443de2@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r101f82d8f3b5af0bf79aecbd5b2dd3b404f6bb51d1a54c2c3d29bed9@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1b3cb056364794f919aaf26ceaf7423de64e7fdd05a914066e7d5219@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2732aa3884cacfecac4c54cfaa77c279ba815cad44b464a567216f83@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r31044fb995e894749cb821c6fe56f487c16a97028e6e360e59f09d58@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4a98827bb4a7edbd69ef862f2351391845697c40711820d10df52ca5@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4b8be87acf5b9c098a2ee350b5ca5716fe7afeaf0a21a4ee45a90687@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4ea2f1a9d79d4fc1896e085f31fb60a21b1770d0a26a5250f849372d@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r584cf871f188c406d8bd447ff4e2fd9817fca862436c064d0951a071@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r5baac01f9e06c40ff7aab209d5751b3b58802c63734e33324b70a06a@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r5cbea8614812289a9b98d0cfc54b47f54cef424ac98d5e315b791795@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5f2f120b2b8d099226473db1832ffb4d7c1d6dc2d228a164bf293a8e@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r602e98daacc98934f097f07f2eed6eb07c18bfc1949c8489dc7bfcf5@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r61564d86a75403b854cdafee67fc69c8b88c5f6802c2c838f4282cc8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r69efd8ef003f612c43e4154e788ca3b1f837feaacd16d97854402355@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6dac9bd799ceac499c7a7e152a9b0dc7f2fe7f89ec5605d129bb047b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r70c3a7bfa904f06a1902f4df20ee26e4f09a46b8fd3eb304dc57a2de@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7879ddcb990c835c6b246654770d836f9d031dee982be836744e50ed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r7b54563abebe3dbbe421e1ba075c2030d8d460372f8c79b7789684b6@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r823d4b27fcba8dad5fe945bdefce3ca5a0031187966eb6ef3cc22ba9@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r855b4b6814ac829ce2d48dd9d8138d07f33387e710de798ee92c011e@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r967002f0939e69bdec58f070735a19dd57c1f2b8f817949ca17cddae@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9ec78dc409f3f1edff88f21cab53737f36aad46f582a9825389092e0@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fe840c36b74f92b8d4a089ada1f9fd1d6293742efa18b10e06b66d2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra64d56a8a331ffd7bdcd24a9aaaeeedeacd5d639f5a683389123f898@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/ra655e5cec74d1ddf62adacb71d398abd96f3ea2c588f6bbf048348eb@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/ra66e93703e3f4bd31bdfd0b6fb0c32ae96b528259bb1aa2b6d38e401@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/raa413040db6d2197593cc03edecfd168732e697119e6447b0a25d525@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rac8cf45a1bab9ead5c9a860cbadd6faaeb7792203617b6ec3874736d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafc77f9f03031297394f3d372ccea751b23576f8a2ae9b6b053894c5@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rba2a9ef1d0af882ab58fadb336a58818495245dda43d32a7d7837187@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbde2f13daf4911504f0eaea43eee4f42555241b5f6d9d71564b6c5fa@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rca0978b634a0c3ebee4126ec29c7f570b165fae3f8f3658754c1cbd3@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/rcae42fba06979934208bbd515584b241d3ad01d1bb8b063512644362@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd4a6b7dec38ea6cd28b6f94bd4b312629a52b80be3786d5fb0e474bc@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/rd8f72411fb75b98d366400ae789966373b5c3eb3f511e717caf3e49e@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rdd206d9dd7eb894cc089b37fe6edde2932de88d63a6d8368b44f5101@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd5715f3ee5e3216d5e0083a07994f67da6dbb9731ce9e7a6389b18e@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re1911e05c08f3ec2bab85744d788773519a0afb27272a31ac2a0b4e8@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re39391adcb863f0e9f3f15e7986255948f263f02e4700b82453e7102@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re4b0141939370304d676fe23774d0c6fbc584b648919825402d0cb39@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re7c69756a102bebce8b8681882844a53e2f23975a189363e68ad0324@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/re9e6ed60941da831675de2f8f733c026757fb4fa28a7b6c9f3dfb575@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/redef0fb5474fd686781007de9ddb852b24f1b04131a248d9a4789183@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf148b2bf6c2754153a8629bc7495e216bd0bd4c915695486542a10b4@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf38e4dcdefc7c59f7ba0799a399d6d6e37b555d406a1dfc2fcbf0b35@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rf521ff2be2e2dd38984174d3451e6ee935c845948845c8fccd86371d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf934292a4a1c189827f625d567838d2c1001e4739b158638d844105b@%3Cissues.kudu.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-21409
https://security.netapp.com/advisory/ntap-20210604-0003/
https://www.debian.org/security/2021/dsa-4885
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
io.netty:netty CVE-2021-43797 MEDIUM 3.5.2.Final 4.1.71.Final
Expand...https://access.redhat.com/security/cve/CVE-2021-43797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43797
https://github.com/advisories/GHSA-wx5j-54mm-rqqq
https://github.com/netty/netty/commit/07aa6b5938a8b6ed7a6586e066400e2643897323
https://github.com/netty/netty/commit/07aa6b5938a8b6ed7a6586e066400e2643897323 (netty-4.1.71.Final)
https://github.com/netty/netty/pull/11891
https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq
https://nvd.nist.gov/vuln/detail/CVE-2021-43797
https://security.netapp.com/advisory/ntap-20220107-0003/
https://www.oracle.com/security-alerts/cpuapr2022.html
io.netty:netty-all CVE-2019-16869 HIGH 4.0.21.Final 4.1.42.Final
Expand...https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:3901
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://access.redhat.com/security/cve/CVE-2019-16869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16869
https://github.com/advisories/GHSA-p979-4mfw-53vg
https://github.com/netty/netty/commit/39cafcb05c99f2aa9fce7e6597664c9ed6a63a95
https://github.com/netty/netty/compare/netty-4.1.41.Final...netty-4.1.42.Final
https://github.com/netty/netty/issues/9571
https://lists.apache.org/thread.html/0acadfb96176768caac79b404110df62d14d30aa9d53b6dbdb1407ac@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/19fed892608db1efe5a5ce14372137669ff639df0205323959af7de3@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/2494a2ac7f66af6e4646a4937b17972a4ec7cd3c7333c66ffd6c639d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/2e1cf538b502713c2c42ffa46d81f4688edb5676eb55bd9fc4b4fed7@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/35961d1ae00849974353a932b4fef12ebce074541552eceefa04f1fd@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/37ed432b8eb35d8bd757f53783ec3e334bd51f514534432bea7f1c3d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/380f6d2730603a2cd6b0a8bea9bcb21a86c199147e77e448c5f7390b@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/3e6d7aae1cca10257e3caf2d69b22f74c875f12a1314155af422569d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/51923a9ba513b2e816e02a9d1fd8aa6f12e3e4e99bbd9dc884bccbbe@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/6063699b87b501ecca8dd3b0e82251bfc85f29363a9b46ac5ace80cf@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/64b10f49c68333aaecf00348c5670fe182e49fd60d45c4a3ab241f8b@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/681493a2f9b63f5b468f741d88d1aa51b2cfcf7a1c5b74ea8c4343fb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/6e1e34c0d5635a987d595df9e532edac212307243bb1b49eead6d55b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/76540c8b0ed761bfa6c81fa28c13057f13a5448aed079d656f6a3c79@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/799eb85d67cbddc1851a3e63a07b55e95b2f44f1685225d38570ce89@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/860acce024d79837e963a51a42bab2cef8e8d017aad2b455ecd1dcf0@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/9128111213b7b734ffc85db08d8f789b00a85a7f241b708e55debbd0@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/a0f77c73af32cbe4ff0968bfcbbe80ae6361f3dccdd46f3177547266@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/af6e9c2d716868606523857a4cd7a5ee506e6d1710f5fb0d567ec030@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b264fa5801e87698e9f43f2b5585fbc5ebdc26c6f4aad861b258fb69@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/b2cd51795f938632c6f60a4c59d9e587fbacd7f7d0e0a3684850a30f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/b3dda6399a0ea2b647624b899fd330fca81834e41b13e3e11e1002d8@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/b3ddeebbfaf8a288d7de8ab2611cf2609ab76b9809f0633248546b7c@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/bdf7a5e597346a75d2d884ca48c767525e35137ad59d8f10b8fc943c@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/cbf6e6a04cb37e9320ad20e437df63beeab1755fc0761918ed5c5a6e@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/cf5aa087632ead838f8ac3a42e9837684e7afe6e0fcb7704e0c73bc0@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/d14f721e0099b914daebe29bca199fde85d8354253be9d6d3d46507a@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/d3eb0dbea75ef5c400bd49dfa1901ad50be606cca3cb29e0d01b6a54@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/d7d530599dc7813056c712213e367b68cdf56fb5c9b73f864870bc4c@%3Cdev.olingo.apache.org%3E
https://lists.apache.org/thread.html/e192fe8797c192679759ffa6b15e4d0806546945a41d8ebfbc6ee3ac@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/e39931d7cdd17241e69a0a09a89d99d7435bcc59afee8a9628d67769@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ee6faea9e542c0b90afd70297a9daa203e20d41aa2ac7fca6703662f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/f6c5ebfb018787c764f000362d59e4b231c0a36b6253aa866de8c64e@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r0aa8b28e76ec01c697b15e161e6797e88fc8d406ed762e253401106e@%3Ccommits.camel.apache.org%3E
https://lists.apache.org/thread.html/r0c3d49bfdbc62fd3915676433cc5899c5506d06da1c552ef1b7923a5@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r131e572d003914843552fa45c4398b9903fb74144986e8b107c0a3a7@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r3225f7dfe6b8a37e800ecb8e31abd7ac6c4312dbd3223dd8139c37bb@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r4d3f1d3e333d9c2b2f6e6ae8ed8750d4de03410ac294bcd12c7eefa3@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r73c400ab66d79821dec9e3472f0e2c048d528672bdb0f8bf44d7cb1f@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r7790b9d99696d9eddce8a8c96f13bb68460984294ea6fea3800143e4@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r831e0548fad736a98140d0b3b7dc575af0c50faea0b266434ba813cc@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/r832724df393a7ef25ca4c7c2eb83ad2d6c21c74569acda5233f9f1ec@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r8402d67fdfe9cf169f859d52a7670b28a08eff31e54b522cc1432532@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r86befa74c5cd1482c711134104aec339bf7ae879f2c4437d7ec477d4@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r90030b0117490caed526e57271bf4d7f9b012091ac5083c895d16543@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r959474dcf7f88565ed89f6252ca5a274419006cb71348f14764b183d@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/raaac04b7567c554786132144bea3dcb72568edd410c1e6f0101742e7@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb25b42f666d2cac5e6e6b3f771faf60d1f1aa58073dcdd8db14edf8a@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/rb3361f6c6a5f834ad3db5e998c352760d393c0891b8d3bea90baa836@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rc7eb5634b71d284483e58665b22bf274a69bd184d9bd7ede52015d91@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rc8d554aad889d12b140d9fd7d2d6fc2e8716e9792f6f4e4b2cdc2d05@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rcb2c59428f34d4757702f9ae739a8795bda7bea97b857e708a9c62c6@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rcddf723a4b4117f8ed6042e9ac25e8c5110a617bab77694b61b14833@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rdb69125652311d0c41f6066ff44072a3642cf33a4b5e3c4f9c1ec9c2@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rdd5d243a5f8ed8b83c0104e321aa420e5e98792a95749e3c9a54c0b9@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/re0b78a3d0a4ba2cf9f4e14e1d05040bde9051d5c78071177186336c9@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/re45ee9256d3233c31d78e59ee59c7dc841c7fbd83d0769285b41e948@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/re78eaef7d01ad65c370df30e45c686fffff00b37f7bfd78b26a08762@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf2bf8e2eb0a03227f5bc100b544113f8cafea01e887bb068e8d1fa41@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf5b2dfb7401666a19915f8eaef3ba9f5c3386e2066fcd2ae66e16a2f@%3Cdev.flink.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00004.html
https://nvd.nist.gov/vuln/detail/CVE-2019-16869
https://seclists.org/bugtraq/2020/Jan/6
https://ubuntu.com/security/notices/USN-4532-1
https://ubuntu.com/security/notices/USN-4600-1
https://usn.ubuntu.com/4532-1/
https://www.debian.org/security/2020/dsa-4597
jline:jline CVE-2010-1330 MEDIUM 0.9.95-SNAPSHOT 1.4.1
Expand...http://rhn.redhat.com/errata/RHSA-2011-1456.html
http://secunia.com/advisories/46891
http://www.jruby.org/2010/04/26/jruby-1-4-1-xss-vulnerability.html
http://www.osvdb.org/77297
https://access.redhat.com/security/cve/CVE-2010-1330
https://bugs.gentoo.org/show_bug.cgi?id=317435
https://bugzilla.redhat.com/show_bug.cgi?id=750306
https://exchange.xforce.ibmcloud.com/vulnerabilities/80277
jline:jline CVE-2013-2035 MEDIUM 0.9.95-SNAPSHOT 2.11
Expand...http://rhn.redhat.com/errata/RHSA-2013-1029.html
http://rhn.redhat.com/errata/RHSA-2013-1784.html
http://rhn.redhat.com/errata/RHSA-2013-1785.html
http://rhn.redhat.com/errata/RHSA-2013-1786.html
http://rhn.redhat.com/errata/RHSA-2014-0029.html
http://rhn.redhat.com/errata/RHSA-2014-0245.html
http://rhn.redhat.com/errata/RHSA-2014-0254.html
http://rhn.redhat.com/errata/RHSA-2014-0400.html
http://rhn.redhat.com/errata/RHSA-2015-0034.html
http://secunia.com/advisories/53415
http://secunia.com/advisories/54108
http://secunia.com/advisories/57915
http://www.osvdb.org/93411
http://www.securitytracker.com/id/1029431
https://access.redhat.com/security/cve/CVE-2013-2035
https://bugzilla.redhat.com/CVE-2013-2035
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2035
https://github.com/fusesource/hawtjni/commit/92c266170ce98edc200c656bd034a237098b8aa5
https://github.com/jline/jline2/issues/85
https://github.com/jruby/jruby/issues/732
https://rhn.redhat.com/errata/RHSA-2013-1029.html
log4j:log4j CVE-2019-17571 CRITICAL 1.2.17 2.0-alpha1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00022.html
https://access.redhat.com/security/cve/CVE-2019-17571
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17571
https://github.com/advisories/GHSA-2qrg-x229-3v8q
https://lists.apache.org/thread.html/277b4b5c2b0e06a825ccec565fa65bd671f35a4d58e3e2ec5d0618e1@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/44491fb9cc19acc901f7cff34acb7376619f15638439416e3e14761c@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/479471e6debd608c837b9815b76eab24676657d4444fcfd5ef96d6e6@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/564f03b4e9511fcba29c68fc0299372dadbdb002718fa8edcc4325e4@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/6114ce566200d76e3cc45c521a62c2c5a4eac15738248f58a99f622c@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/752ec92cd1e334a639e79bfbd689a4ec2c6579ec5bb41b53ffdf358d@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/8ab32b4c9f1826f20add7c40be08909de9f58a89dc1de9c09953f5ac@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/eea03d504b36e8f870e8321d908e1def1addda16adda04327fe7c125%40%3Cdev.logging.apache.org%3E
https://lists.apache.org/thread.html/r05755112a8c164abc1004bb44f198b1e3d8ca3d546a8f13ebd3aa05f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r107c8737db39ec9ec4f4e7147b249e29be79170b9ef4b80528105a2d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r13d4b5c60ff63f3c4fab51d6ff266655be503b8a1884e2f2fab67c3a@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r189aaeaad897f7d6b96f7c43a8ef2dfb9f6e9f8c1cc9ad182ce9b9ae@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r18f1c010b554a3a2d761e8ffffd8674fd4747bcbcf16c643d708318c@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r1b7734dfdfd938640f2f5fb6f4231a267145c71ed60cc7faa1cbac07@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r26244f9f7d9a8a27a092eb0b2a0ca9395e88fcde8b5edaeca7ce569c@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2756fd570b6709d55a61831ca028405bcb3e312175a60bc5d911c81f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2ce8d26154bea939536e6cf27ed02d3192bf5c5d04df885a80fe89b3@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r2ff63f210842a3c5e42f03a35d8f3a345134d073c80a04077341c211@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r3543ead2317dcd3306f69ee37b07dd383dbba6e2f47ff11eb55879ad@%3Cusers.activemq.apache.org%3E
https://lists.apache.org/thread.html/r356d57d6225f91fdc30f8b0a2bed229d1ece55e16e552878c5fa809a@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3784834e80df2f284577a5596340fb84346c91a2dea6a073e65e3397@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r3a85514a518f3080ab1fc2652cfe122c2ccf67cfb32356acb1b08fe8@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/r3bf7b982dfa0779f8a71f843d2aa6b4184a53e6be7f149ee079387fd@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3c575cabc7386e646fb12cb82b0b38ae5a6ade8a800f827107824495@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3cf50d05ce8cec8c09392624b7bae750e7643dae60ef2438641ee015@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3d666e4e8905157f3c046d31398b04f2bfd4519e31f266de108c6919@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r48d5019bd42e0770f7e5351e420a63a41ff1f16924942442c6aff6a8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r48efc7cb5aeb4e1f67aaa06fb4b5479a5635d12f07d0b93fc2d08809@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4ac89cbecd9e298ae9fafb5afda6fa77ac75c78d1ac957837e066c4e@%3Cuser.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4b25538be50126194cc646836c718b1a4d8f71bd9c912af5b59134ad@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/r52a5129df402352adc34d052bab9234c8ef63596306506a89fdc7328@%3Cusers.activemq.apache.org%3E
https://lists.apache.org/thread.html/r594411f4bddebaf48a4c70266d0b7849e0d82bb72826f61b3a35bba7@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r5c084578b3e3b40bd903c9d9e525097421bcd88178e672f612102eb2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61590890edcc64140e0c606954b29a063c3d08a2b41d447256d51a78@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6236b5f8646d48af8b66d5050f288304016840788e508c883356fe0e@%3Clog4j-user.logging.apache.org%3E
https://lists.apache.org/thread.html/r681b4432d0605f327b68b9f8a42662993e699d04614de4851c35ffd1@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/r696507338dd5f44efc23d98cafe30f217cf3ba78e77ed1324c7a5179@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6aec6b8f70167fa325fb98b3b5c9ce0ffaed026e697b69b85ac24628@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b45a2fcc8e98ac93a179183dbb7f340027bdb8e3ab393418076b153@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r6d34da5a0ca17ab08179a30c971446c7421af0e96f6d60867eabfc52@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r71e26f9c2d5826c6f95ad60f7d052d75e1e70b0d2dd853db6fc26d5f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r746fbc3fc13aee292ae6851f7a5080f592fa3a67b983c6887cdb1fc5@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/r7a1acc95373105169bd44df710c2f462cad31fb805364d2958a5ee03@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bcdc710857725c311b856c0b82cee6207178af5dcde1bd43d289826@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r7f462c69d5ded4c0223e014d95a3496690423c5f6f05c09e2f2a407a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r8244fd0831db894d5e89911ded9c72196d395a90ae655414d23ed0dd@%3Cusers.activemq.apache.org%3E
https://lists.apache.org/thread.html/r8418a0dff1729f19cf1024937e23a2db4c0f94f2794a423f5c10e8e7@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r8890b8f18f1de821595792b58b968a89692a255bc20d86d395270740@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r8a1cfd4705258c106e488091fcec85f194c82f2bbde6bd151e201870@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r8c392ca48bb7e50754e4bc05865e9731b23d568d18a520fe3d8c1f75@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r8c6300245c0bcef095e9f07b48157e2c6471df0816db3408fcf1d748@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r8d78a0fbb56d505461e29868d1026e98c402e6a568c13a6da67896a2@%3Cdev.jena.apache.org%3E
https://lists.apache.org/thread.html/r8e3f7da12bf5750b0a02e69a78a61073a2ac950eed7451ce70a65177@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r909b8e3a36913944d3b7bafe9635d4ca84f8f0e2cd146a1784f667c2@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r90c23eb8c82835fa82df85ae5e88c81fd9241e20a22971b0fb8f2c34@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r944183c871594fe9a555b8519a7c945bbcf6714d72461aa6c929028f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9a9e3b42cd5d1c4536a14ef04f75048dec8e2740ac6a138ea912177f@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r9d0d03f2e7d9e13c68b530f81d02b0fec33133edcf27330d8089fcfb@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9d2e28e71f91ba0b6f4114c8ecd96e2b1f7e0d06bdf8eb768c183aa9@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r9dc2505651788ac668299774d9e7af4dc616be2f56fdc684d1170882@%3Cusers.activemq.apache.org%3E
https://lists.apache.org/thread.html/r9fb3238cfc3222f2392ca6517353aadae18f76866157318ac562e706@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/ra18a903f785aed9403aea38bc6f36844a056283c00dcfc6936b6318c@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/ra38785cfc0e7f17f8e24bebf775dd032c033fadcaea29e5bc9fffc60@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/ra54fa49be3e773d99ccc9c2a422311cf77e3ecd3b8594ee93043a6b1@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra9611a8431cb62369bce8909d7645597e1dd45c24b448836b1e54940@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/raedd12dc24412b3780432bf202a2618a21a727788543e5337a458ead@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/rb1b29aee737e1c37fe1d48528cb0febac4f5deed51f5412e6fdfe2bf@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/rb3c94619728c8f8c176d8e175e0a1086ca737ecdfcd5a2214bb768bc@%3Ccommits.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc45eb0f53fd6242af3e666c2189464f848a851d408289840cecc6e3@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd19de368abf0764e4383ec44d527bc9870176f488a494f09a40500d@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rbdf18e39428b5c80fc35113470198b1fe53b287a76a46b0f8780b5fd@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc17d8491beee51607693019857e41e769795366b85be00aa2f4b3159@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc1eaed7f7d774d5d02f66e49baced31e04827a1293d61a70bd003ca7@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/rc628307962ae1b8cc2d21b8e4b7dd6d7755b2dd52fa56a151a27e4fd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rca24a281000fb681d7e26e5c031a21eb4b0593a7735f781b53dae4e2@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/rcd71280585425dad7e232f239c5709e425efdd0d3de4a92f808a4767@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd3a9511eebab60e23f224841390a3f8cd5358cff605c5f7042171e47@%3Cdev.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/rd5dbeee4808c0f2b9b51479b50de3cc6adb1072c332a200d9107f13e@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/rd6254837403e8cbfc7018baa9be29705f3f06bd007c83708f9a97679@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd7805c1bf9388968508c6c8f84588773216e560055ddcc813d19f347@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rd882ab6b642fe59cbbe94dc02bd197342058208f482e57b537940a4b@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rda4849c6823dd3e83c7a356eb883180811d5c28359fe46865fd151c3@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdb7ddf28807e27c7801f6e56a0dfb31092d34c61bdd4fa2de9182119@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rdec0d8ac1f03e6905b0de2df1d5fcdb98b94556e4f6cccf7519fdb26@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/rdf2a0d94c3b5b523aeff7741ae71347415276062811b687f30ea6573@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re36da78e4f3955ba6c1c373a2ab85a4deb215ca74b85fcd66142fea1@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/re8c21ed9dd218c217d242ffa90778428e446b082b5e1c29f567e8374@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/reaf6b996f74f12b4557bc221abe88f58270ac583942fa41293c61f94@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/rec34b1cccf907898e7cb36051ffac3ccf1ea89d0b261a2a3b3fb267f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1b434e11834a4449cd7addb69ed0aef0923112b5938182b363a968c@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf2567488cfc9212b42e34c6393cfa1c14e30e4838b98dda84d71041f@%3Cdev.tika.apache.org%3E
https://lists.apache.org/thread.html/rf53eeefb7e7e524deaacb9f8671cbf01b8a253e865fb94e7656722c0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf77f79699c8d7e430c14cf480f12ed1297e6e8cf2ed379a425941e80@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rf9c19bcc2f7a98a880fa3e3456c003d331812b55836b34ef648063c9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rfdf65fa675c64a64459817344e0e6c44d51ee264beea6e5851fb60dc@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/01/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2019-17571
https://security.netapp.com/advisory/ntap-20200110-0001/
https://ubuntu.com/security/notices/USN-4495-1
https://usn.ubuntu.com/4495-1/
https://www.debian.org/security/2020/dsa-4686
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujul2020.html
log4j:log4j CVE-2022-23305 CRITICAL 1.2.17
Expand...http://www.openwall.com/lists/oss-security/2022/01/18/4
https://access.redhat.com/security/cve/CVE-2022-23305
https://github.com/advisories/GHSA-65fg-84f6-3jq3
https://linux.oracle.com/cve/CVE-2022-23305.html
https://linux.oracle.com/errata/ELSA-2022-0442.html
https://lists.apache.org/thread/pt6lh3pbsvxqlwlp4c5l798dv2hkc85y
https://logging.apache.org/log4j/1.2/index.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23305
https://security.netapp.com/advisory/ntap-20220217-0007/
https://www.openwall.com/lists/oss-security/2022/01/18/4
https://www.oracle.com/security-alerts/cpuapr2022.html
log4j:log4j CVE-2022-23302 HIGH 1.2.17
Expand...http://www.openwall.com/lists/oss-security/2022/01/18/3
https://access.redhat.com/security/cve/CVE-2022-23302
https://github.com/advisories/GHSA-w9p3-5cr8-m3jj
https://linux.oracle.com/cve/CVE-2022-23302.html
https://linux.oracle.com/errata/ELSA-2022-0442.html
https://lists.apache.org/thread/bsr3l5qz4g0myrjhy9h67bcxodpkwj4w
https://logging.apache.org/log4j/1.2/index.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23302
https://security.netapp.com/advisory/ntap-20220217-0006/
https://www.openwall.com/lists/oss-security/2022/01/18/3
https://www.oracle.com/security-alerts/cpuapr2022.html
log4j:log4j CVE-2022-23307 HIGH 1.2.17
Expand...https://access.redhat.com/security/cve/CVE-2022-23307
https://linux.oracle.com/cve/CVE-2022-23307.html
https://linux.oracle.com/errata/ELSA-2022-0442.html
https://lists.apache.org/thread/rg4yyc89vs3dw6kpy3r92xop9loywyhh
https://logging.apache.org/log4j/1.2/index.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23307
https://www.openwall.com/lists/oss-security/2022/01/18/5
https://www.oracle.com/security-alerts/cpuapr2022.html
log4j:log4j CVE-2020-9488 LOW 1.2.17 2.13.2
Expand...https://access.redhat.com/security/cve/CVE-2020-9488
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9488
https://gitbox.apache.org/repos/asf?p=logging-log4j2.git;h=6851b5083ef9610bae320bf07e1f24d2aa08851b (release-2.x)
https://gitbox.apache.org/repos/asf?p=logging-log4j2.git;h=fb91a3d71e2f3dadad6fd1beb2ab857f44fe8bbb (master)
https://github.com/advisories/GHSA-vwqq-5vrc-xw9h
https://issues.apache.org/jira/browse/LOG4J2-2819
https://lists.apache.org/thread.html/r0a2699f724156a558afd1abb6c044fb9132caa66dce861b82699722a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0df3d7a5acb98c57e64ab9266aa21eeee1d9b399addb96f9cf1cbe05@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1fc73f0e16ec2fa249d3ad39a5194afb9cc5afb4c023dc0bab5a5881@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r22a56beb76dd8cf18e24fda9072f1e05990f49d6439662d3782a392f@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2f209d271349bafd91537a558a279c08ebcff8fa3e547357d58833e6@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r33864a0fc171c1c4bf680645ebb6d4f8057899ab294a43e1e4fe9d04@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r393943de452406f0f6f4b3def9f8d3c071f96323c1f6ed1a098f7fe4@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/r3d1d00441c55144a4013adda74b051ae7864128ebcfb6ee9721a2eb3@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r4285398e5585a0456d3d9db021a4fce6e6fcf3ec027dfa13a450ec98@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r45916179811a32cbaa500f972de9098e6ee80ee81c7f134fce83e03a@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r48bcd06049c1779ef709564544c3d8a32ae6ee5c3b7281a606ac4463@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r48efc7cb5aeb4e1f67aaa06fb4b5479a5635d12f07d0b93fc2d08809@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4d5dc9f3520071338d9ebc26f9f158a43ae28a91923d176b550a807b@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r4db540cafc5d7232c62e076051ef661d37d345015b2e59b3f81a932f@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r4ed1f49616a8603832d378cb9d13e7a8b9b27972bb46d946ccd8491f@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r5a68258e5ab12532dc179edae3d6e87037fa3b50ab9d63a90c432507@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r65578f3761a89bc164e8964acd5d913b9f8fd997967b195a89a97ca3@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r7641ee788e1eb1be4bb206a7d15f8a64ec6ef23e5ec6132d5a567695@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7e5c10534ed06bf805473ac85e8412fe3908a8fa4cabf5027bf11220@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7e739f2961753af95e2a3a637828fb88bfca68e5d6b0221d483a9ee5@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8c001b9a95c0bbec06f4457721edd94935a55932e64b82cc5582b846@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8e96c340004b7898cad3204ea51280ef6e4b553a684e1452bf1b18b1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r9776e71e3c67c5d13a91c1eba0dc025b48b802eb7561cc6956d6961c@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r9a79175c393d14d760a0ae3731b4a873230a16ef321aa9ca48a810cd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra051e07a0eea4943fa104247e69596f094951f51512d42c924e86c75@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/ra632b329b2ae2324fabbad5da204c4ec2e171ff60348ec4ba698fd40@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rbc45eb0f53fd6242af3e666c2189464f848a851d408289840cecc6e3@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc6b81c013618d1de1b5d6b8c1088aaf87b4bacc10c2371f15a566701@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd55f65c6822ff235eda435d31488cfbb9aa7055cdf47481ebee777cc@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rd8e87c4d69df335d0ba7d815b63be8bd8a6352f429765c52eb07ddac@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re024d86dffa72ad800f2848d0c77ed93f0b78ee808350b477a6ed987@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rec34b1cccf907898e7cb36051ffac3ccf1ea89d0b261a2a3b3fb267f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1c2a81a08034c688b8f15cf58a4cfab322d00002ca46d20133bee20@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/12/msg00017.html
https://nvd.nist.gov/vuln/detail/CVE-2020-9488
https://security.netapp.com/advisory/ntap-20200504-0003/
https://www.debian.org/security/2021/dsa-5020
https://www.openwall.com/lists/oss-security/2020/04/25/1
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
log4j:log4j GMS-2021-5 UNKNOWN 1.2.17 2.15.0-rc1
Expand...https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126
https://www.lunasec.io/docs/blog/log4j-zero-day/
org.apache.commons:commons-compress CVE-2021-35517 HIGH 1.4.1 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/3
http://www.openwall.com/lists/oss-security/2021/07/13/5
https://access.redhat.com/security/cve/CVE-2021-35517
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-xqfj-vm6h-2x34
https://lists.apache.org/thread.html/r31f75743ac173b0a606f8ea6ea53f351f386c44e7bcf78ae04007c29@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r457b2ed564860996b20d938566fe8bd4bfb7c37be8e205448ccb5975@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r54afdab05e01de970649c2d91a993f68a6b00cd73e6e34e16c832d46@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/ra393ffdc7c90a4a37ea023946f390285693795013a642d80fba20203@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35517
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-36090 HIGH 1.4.1 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/4
http://www.openwall.com/lists/oss-security/2021/07/13/6
https://access.redhat.com/security/cve/CVE-2021-36090
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-mc84-pj99-q6hh
https://lists.apache.org/thread.html/r0e87177f8e78b4ee453cd4d3d8f4ddec6f10d2c27707dd71e12cafc9@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r25f4c44616045085bc3cf901bb7e68e445eee53d1966fc08998fc456@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3227b1287e5bd8db6523b862c22676b046ad8f4fc96433225f46a2bd@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r4f03c5de923e3f2a8c316248681258125140514ef3307bfe1538e1ab@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r54049b66afbca766b6763c7531e9fe7a20293a112bcb65462a134949@%3Ccommits.drill.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r75ffc7a461e7e7ae77690fa75bd47bb71365c732e0fbcc44da4f8ff5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a23d4dbf4e34d498664080bff59f2893b855eb16dae33e4aa92fa53@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rab292091eadd1ecc63c516e9541a7f241091cf2e652b8185a6059945@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb5fa2ee61828fa2e42361b58468717e84902dd71c4aea8dc0b865df7@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rbbf42642c3e4167788a7c13763d192ee049604d099681f765385d99d@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rbe91c512c5385181149ab087b6c909825d34299f5c491c6482a2ed57@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rc7df4c2f0bbe2028a1498a46d322c91184f7a369e3e4c57d9518cacf@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rdd5412a5b9a25aed2a02c3317052d38a97128314d50bc1ed36e81d38@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/rf2f4d7940371a7c7c5b679f50e28fc7fcc82cd00670ced87e013ac88@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf3f0a09fee197168a813966c5816157f6c600a47313a0d6813148ea6@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rf93b6bb267580e01deb7f3696f7eaca00a290c66189a658cf7230a1a@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-36090
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-35517 HIGH 1.5 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/3
http://www.openwall.com/lists/oss-security/2021/07/13/5
https://access.redhat.com/security/cve/CVE-2021-35517
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-xqfj-vm6h-2x34
https://lists.apache.org/thread.html/r31f75743ac173b0a606f8ea6ea53f351f386c44e7bcf78ae04007c29@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r457b2ed564860996b20d938566fe8bd4bfb7c37be8e205448ccb5975@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r54afdab05e01de970649c2d91a993f68a6b00cd73e6e34e16c832d46@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/ra393ffdc7c90a4a37ea023946f390285693795013a642d80fba20203@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35517
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-36090 HIGH 1.5 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/4
http://www.openwall.com/lists/oss-security/2021/07/13/6
https://access.redhat.com/security/cve/CVE-2021-36090
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-mc84-pj99-q6hh
https://lists.apache.org/thread.html/r0e87177f8e78b4ee453cd4d3d8f4ddec6f10d2c27707dd71e12cafc9@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r25f4c44616045085bc3cf901bb7e68e445eee53d1966fc08998fc456@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3227b1287e5bd8db6523b862c22676b046ad8f4fc96433225f46a2bd@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r4f03c5de923e3f2a8c316248681258125140514ef3307bfe1538e1ab@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r54049b66afbca766b6763c7531e9fe7a20293a112bcb65462a134949@%3Ccommits.drill.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r75ffc7a461e7e7ae77690fa75bd47bb71365c732e0fbcc44da4f8ff5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a23d4dbf4e34d498664080bff59f2893b855eb16dae33e4aa92fa53@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rab292091eadd1ecc63c516e9541a7f241091cf2e652b8185a6059945@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb5fa2ee61828fa2e42361b58468717e84902dd71c4aea8dc0b865df7@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rbbf42642c3e4167788a7c13763d192ee049604d099681f765385d99d@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rbe91c512c5385181149ab087b6c909825d34299f5c491c6482a2ed57@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rc7df4c2f0bbe2028a1498a46d322c91184f7a369e3e4c57d9518cacf@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rdd5412a5b9a25aed2a02c3317052d38a97128314d50bc1ed36e81d38@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/rf2f4d7940371a7c7c5b679f50e28fc7fcc82cd00670ced87e013ac88@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf3f0a09fee197168a813966c5816157f6c600a47313a0d6813148ea6@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rf93b6bb267580e01deb7f3696f7eaca00a290c66189a658cf7230a1a@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-36090
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-35515 HIGH 1.8.1 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/1
https://access.redhat.com/security/cve/CVE-2021-35515
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-7hfm-57qf-j43q
https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rab292091eadd1ecc63c516e9541a7f241091cf2e652b8185a6059945@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rbaea15ddc5a7c0c6b66660f1d6403b28595e2561bb283eade7d7cd69@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rbe91c512c5385181149ab087b6c909825d34299f5c491c6482a2ed57@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rf2f4d7940371a7c7c5b679f50e28fc7fcc82cd00670ced87e013ac88@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35515
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-35516 HIGH 1.8.1 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/2
https://access.redhat.com/security/cve/CVE-2021-35516
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-crv7-7245-f45f
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rf5b1016fb15b7118b9a5e16bb0b78cb4f1dfcf7821eb137ab5757c91@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf68442d67eb166f4b6cf0bbbe6c7f99098c12954f37332073c9822ca%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35516
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-35517 HIGH 1.8.1 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/3
http://www.openwall.com/lists/oss-security/2021/07/13/5
https://access.redhat.com/security/cve/CVE-2021-35517
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-xqfj-vm6h-2x34
https://lists.apache.org/thread.html/r31f75743ac173b0a606f8ea6ea53f351f386c44e7bcf78ae04007c29@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r457b2ed564860996b20d938566fe8bd4bfb7c37be8e205448ccb5975@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r54afdab05e01de970649c2d91a993f68a6b00cd73e6e34e16c832d46@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/ra393ffdc7c90a4a37ea023946f390285693795013a642d80fba20203@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35517
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2021-36090 HIGH 1.8.1 1.21
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/4
http://www.openwall.com/lists/oss-security/2021/07/13/6
https://access.redhat.com/security/cve/CVE-2021-36090
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-mc84-pj99-q6hh
https://lists.apache.org/thread.html/r0e87177f8e78b4ee453cd4d3d8f4ddec6f10d2c27707dd71e12cafc9@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r25f4c44616045085bc3cf901bb7e68e445eee53d1966fc08998fc456@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3227b1287e5bd8db6523b862c22676b046ad8f4fc96433225f46a2bd@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r4f03c5de923e3f2a8c316248681258125140514ef3307bfe1538e1ab@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r54049b66afbca766b6763c7531e9fe7a20293a112bcb65462a134949@%3Ccommits.drill.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r75ffc7a461e7e7ae77690fa75bd47bb71365c732e0fbcc44da4f8ff5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a23d4dbf4e34d498664080bff59f2893b855eb16dae33e4aa92fa53@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rab292091eadd1ecc63c516e9541a7f241091cf2e652b8185a6059945@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb5fa2ee61828fa2e42361b58468717e84902dd71c4aea8dc0b865df7@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rbbf42642c3e4167788a7c13763d192ee049604d099681f765385d99d@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rbe91c512c5385181149ab087b6c909825d34299f5c491c6482a2ed57@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rc7df4c2f0bbe2028a1498a46d322c91184f7a369e3e4c57d9518cacf@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rdd5412a5b9a25aed2a02c3317052d38a97128314d50bc1ed36e81d38@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/rf2f4d7940371a7c7c5b679f50e28fc7fcc82cd00670ced87e013ac88@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf3f0a09fee197168a813966c5816157f6c600a47313a0d6813148ea6@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rf93b6bb267580e01deb7f3696f7eaca00a290c66189a658cf7230a1a@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-36090
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.commons:commons-compress CVE-2018-11771 MEDIUM 1.8.1 1.18
Expand...http://www.openwall.com/lists/oss-security/2018/08/16/2
http://www.securityfocus.com/bid/105139
http://www.securitytracker.com/id/1041503
https://access.redhat.com/security/cve/CVE-2018-11771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11771
https://github.com/advisories/GHSA-hrmr-f5m6-m9pq
https://lists.apache.org/thread.html/0adb631517766e793e18a59723e2df08ced41eb9a57478f14781c9f7@%3Cdev.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/3565494c263dfeb4dcb2a71cb24d09a1ca285cd6ac74edc025a3af8a@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/35f60d6d0407c13c39411038ba1aca71d92595ed7041beff4d07f2ee@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/6c79965066c30d4e330e04d911d3761db41b82c89ae38d9a6b37a6f1@%3Cdev.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/714c6ac1b1b50f8557e7342903ef45f1538a7bc60a0b47d6e48c273d@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/b8da751fc0ca949534cdf2744111da6bb0349d2798fac94b0a50f330@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/b8ef29df0f1d55aa741170748352ae8e425c7b1d286b2f257711a2dd@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/b907e70bc422905d7962fd18f863f746bf7b4e7ed9da25c148580c61@%3Cnotifications.commons.apache.org%3E
https://lists.apache.org/thread.html/c7954dc1e8fafd7ca1449f078953b419ebf8936e087f235f3bd024be@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/e3eae9e6fc021c4c22dda59a335d21c12eecab480b48115a2f098ef6@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/eeecc1669242b28a3777ae13c68b376b0148d589d3d8170340d61120@%3Cdev.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/f28052d04cb8dbaae39bfd3dc8438e58c2a8be306a3f381f4728d7c1@%3Ccommits.commons.apache.org%3E
https://lists.apache.org/thread.html/f9cdd32af7d73e943452167d15801db39e8130409ebb9efb243b3f41@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-11771
https://www.oracle.com/security-alerts/cpujan2022.html
org.apache.httpcomponents:httpclient CVE-2012-6153 MEDIUM 4.1.1 4.2.3
Expand...http://rhn.redhat.com/errata/RHSA-2014-1098.html
http://rhn.redhat.com/errata/RHSA-2014-1833.html
http://rhn.redhat.com/errata/RHSA-2014-1834.html
http://rhn.redhat.com/errata/RHSA-2014-1835.html
http://rhn.redhat.com/errata/RHSA-2014-1836.html
http://rhn.redhat.com/errata/RHSA-2014-1891.html
http://rhn.redhat.com/errata/RHSA-2014-1892.html
http://rhn.redhat.com/errata/RHSA-2015-0125.html
http://rhn.redhat.com/errata/RHSA-2015-0158.html
http://rhn.redhat.com/errata/RHSA-2015-0675.html
http://rhn.redhat.com/errata/RHSA-2015-0720.html
http://rhn.redhat.com/errata/RHSA-2015-0765.html
http://rhn.redhat.com/errata/RHSA-2015-0850.html
http://rhn.redhat.com/errata/RHSA-2015-0851.html
http://rhn.redhat.com/errata/RHSA-2015-1888.html
http://svn.apache.org/viewvc?view=revision&revision=1411705
http://www.securityfocus.com/bid/69257
http://www.ubuntu.com/usn/USN-2769-1
https://access.redhat.com/security/cve/CVE-2012-6153
https://access.redhat.com/solutions/1165533
https://bugzilla.redhat.com/show_bug.cgi?id=1129916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6153
https://github.com/advisories/GHSA-2x83-r56g-cv47
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564
https://nvd.nist.gov/vuln/detail/CVE-2012-6153
https://ubuntu.com/security/notices/USN-2769-1
org.apache.httpcomponents:httpclient CVE-2014-3577 MEDIUM 4.1.1 4.3.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00033.html
http://packetstormsecurity.com/files/127913/Apache-HttpComponents-Man-In-The-Middle.html
http://rhn.redhat.com/errata/RHSA-2014-1146.html
http://rhn.redhat.com/errata/RHSA-2014-1166.html
http://rhn.redhat.com/errata/RHSA-2014-1833.html
http://rhn.redhat.com/errata/RHSA-2014-1834.html
http://rhn.redhat.com/errata/RHSA-2014-1835.html
http://rhn.redhat.com/errata/RHSA-2014-1836.html
http://rhn.redhat.com/errata/RHSA-2014-1891.html
http://rhn.redhat.com/errata/RHSA-2014-1892.html
http://rhn.redhat.com/errata/RHSA-2015-0125.html
http://rhn.redhat.com/errata/RHSA-2015-0158.html
http://rhn.redhat.com/errata/RHSA-2015-0675.html
http://rhn.redhat.com/errata/RHSA-2015-0720.html
http://rhn.redhat.com/errata/RHSA-2015-0765.html
http://rhn.redhat.com/errata/RHSA-2015-0850.html
http://rhn.redhat.com/errata/RHSA-2015-0851.html
http://rhn.redhat.com/errata/RHSA-2015-1176.html
http://rhn.redhat.com/errata/RHSA-2015-1177.html
http://rhn.redhat.com/errata/RHSA-2015-1888.html
http://rhn.redhat.com/errata/RHSA-2016-1773.html
http://rhn.redhat.com/errata/RHSA-2016-1931.html
http://seclists.org/fulldisclosure/2014/Aug/48
http://secunia.com/advisories/60466
http://secunia.com/advisories/60589
http://secunia.com/advisories/60713
http://www.openwall.com/lists/oss-security/2021/10/06/1
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.osvdb.org/110143
http://www.securityfocus.com/bid/69258
http://www.securitytracker.com/id/1030812
http://www.ubuntu.com/usn/USN-2769-1
https://access.redhat.com/security/cve/CVE-2014-3577
https://access.redhat.com/solutions/1165533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3577
https://exchange.xforce.ibmcloud.com/vulnerabilities/95327
https://github.com/advisories/GHSA-cfh5-3ghh-wfjx
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05363782
https://linux.oracle.com/cve/CVE-2014-3577.html
https://linux.oracle.com/errata/ELSA-2014-1166.html
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2014-3577
https://ubuntu.com/security/notices/USN-2769-1
org.apache.httpcomponents:httpclient CVE-2015-5262 MEDIUM 4.1.1 4.3.6
Expand...http://lists.fedoraproject.org/pipermail/package-announce/2015-October/167962.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/167999.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168030.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00033.html
http://svn.apache.org/viewvc?view=revision&revision=1626784
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securitytracker.com/id/1033743
http://www.ubuntu.com/usn/USN-2769-1
https://access.redhat.com/security/cve/CVE-2015-5262
https://bugzilla.redhat.com/show_bug.cgi?id=1261538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5262
https://github.com/advisories/GHSA-fmj5-wv96-r2ch
https://issues.apache.org/jira/browse/HTTPCLIENT-1478
https://jenkins.io/security/advisory/2018-02-26/
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2015-5262
https://ubuntu.com/security/notices/USN-2769-1
org.apache.httpcomponents:httpclient CVE-2020-13956 MEDIUM 4.1.1 4.5.13
Expand...https://access.redhat.com/security/cve/CVE-2020-13956
https://bugzilla.redhat.com/show_bug.cgi?id=1886587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13956
https://github.com/advisories/GHSA-7r82-7xv7-xcpj
https://lists.apache.org/thread.html/r03bbc318c81be21f5c8a9b85e34f2ecc741aa804a8e43b0ef2c37749@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r043a75acdeb52b15dd5e9524cdadef4202e6a5228644206acf9363f9@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r06cf3ca5c8ceb94b39cd24a73d4e96153b485a7dac88444dd876accb@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r0a75b8f0f72f3e18442dc56d33f3827b905f2fe5b7ba48997436f5d1@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0bebe6f9808ac7bdf572873b4fa96a29c6398c90dab29f131f3ebffe@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r12cb62751b35bdcda0ae2a08b67877d665a1f4d41eee0fa7367169e0@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r132e4c6a560cfc519caa1aaee63bdd4036327610eadbd89f76dd5457@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2835543ef0f91adcc47da72389b816e36936f584c7be584d2314fac3@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r2a03dc210231d7e852ef73015f71792ac0fcaca6cccc024c522ef17d@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2dc7930b43eadc78220d269b79e13ecd387e4bee52db67b2f47d4303@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/r34178ab6ef106bc940665fd3f4ba5026fac3603b3fa2aefafa0b619d@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r34efec51cb817397ccf9f86e25a75676d435ba5f83ee7b2eabdad707@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r3cecd59fba74404cbf4eb430135e1080897fb376f111406a78bed13a@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r3f740e4c38bba1face49078aa5cbeeb558c27be601cc9712ad2dcd1e@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4850b3fbaea02fde2886e461005e4af8d37c80a48b3ce2a6edca0e30@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r549ac8c159bf0c568c19670bedeb8d7c0074beded951d34b1c1d0d05@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r55b2a1d1e9b1ec9db792b93da8f0f99a4fd5a5310b02673359d9b4d1@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r5b55f65c123a7481104d663a915ec45a0d103e6aaa03f42ed1c07a89@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/r5de3d3808e7b5028df966e45115e006456c4e8931dc1e29036f17927@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r5fec9c1d67f928179adf484b01e7becd7c0a6fdfe3a08f92ea743b90@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r63296c45d5d84447babaf39bd1487329d8a80d8d563e67a4b6f3d8a7@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r69a94e2f302d1b778bdfefe90fcb4b8c50b226438c3c8c1d0de85a19@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r6a3cda38d050ebe13c1bc9a28d0a8ec38945095d07eca49046bcb89f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r6d672b46622842e565e00f6ef6bef83eb55d8792aac2bee75bff9a2a@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r6dab7da30f8bf075f79ee189e33b45a197502e2676481bb8787fc0d7%40%3Cdev.hc.apache.org%3E
https://lists.apache.org/thread.html/r6eb2dae157dbc9af1f30d1f64e9c60d4ebef618f3dce4a0e32d6ea4d@%3Ccommits.drill.apache.org%3E
https://lists.apache.org/thread.html/r70c429923100c5a4fae8e5bc71c8a2d39af3de4888f50a0ac3755e6f@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r87ddc09295c27f25471269ad0a79433a91224045988b88f0413a97ec@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r8aa1e5c343b89aec5b69961471950e862f15246cb6392910161c389b@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r9e52a6c72c8365000ecd035e48cc9fee5a677a150350d4420c46443d@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ra539f20ef0fb0c27ee39945b5f56bf162e5c13d1c60f7344dab8de3b@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra8bc6b61c5df301a6fe5a716315528ecd17ccb8a7f907e24a47a1a5e@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rad6222134183046f3928f733bf680919e0c390739bfbfe6c90049673@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rae14ae25ff4a60251e3ba2629c082c5ba3851dfd4d21218b99b56652@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rb33212dab7beccaf1ffef9b88610047c644f644c7a0ebdc44d77e381@%3Ccommits.turbine.apache.org%3E
https://lists.apache.org/thread.html/rb4ba262d6f08ab9cf8b1ebbcd9b00b0368ffe90dad7ad7918b4b56fc@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rb725052404fabffbe093c83b2c46f3f87e12c3193a82379afbc529f8@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc0863892ccfd9fd0d0ae10091f24ee769fb39b8957fe4ebabfc11f17@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/rc3739e0ad4bcf1888c6925233bfc37dd71156bbc8416604833095c42@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rc505fee574fe8d18f9b0c655a4d120b0ae21bb6a73b96003e1d9be35@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rc5c6ccb86d2afe46bbd4b71573f0448dc1f87bbcd5a0d8c7f8f904b2@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc990e2462ec32b09523deafb2c73606208599e196fa2d7f50bdbc587@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/rcced7ed3237c29cd19c1e9bf465d0038b8b2e967b99fc283db7ca553@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rcd9ad5dda60c82ab0d0c9bd3e9cb1dc740804451fc20c7f451ef5cc4@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd5ab56beb2ac6879f6ab427bc4e5f7691aed8362d17b713f61779858@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/re504acd4d63b8df2a7353658f45c9a3137e5f80e41cf7de50058b2c1@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rea3dbf633dde5008d38bf6600a3738b9216e733e03f9ff7becf79625@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ree942561f4620313c75982a4e5f3b74fe6f7062b073210779648eec2@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/reef569c2419705754a3acf42b5f19b2a158153cef0e448158bc54917@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rf03228972e56cb4a03e6d9558188c2938078cf3ceb23a3fead87c9ca@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf43d17ed0d1fb4fb79036b582810ef60b18b1ef3add0d5dea825af1e@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf4db88c22e1be9eb60c7dc623d0528642c045fb196a24774ac2fa3a3@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf7ca60f78f05b772cc07d27e31bcd112f9910a05caf9095e38ee150f@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rfb35f6db9ba1f1e061b63769a4eff5abadcc254ebfefc280e5a0dcf1@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfbedcb586a1e7dfce87ee03c720e583fc2ceeafa05f35c542cecc624@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rfc00884c7b7ca878297bffe45fcb742c362b00b26ba37070706d44c3@%3Cissues.hive.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-13956
https://security.netapp.com/advisory/ntap-20220210-0002/
https://www.openwall.com/lists/oss-security/2020/10/08/4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.httpcomponents:httpclient CVE-2014-3577 MEDIUM 4.2.6 4.3.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00033.html
http://packetstormsecurity.com/files/127913/Apache-HttpComponents-Man-In-The-Middle.html
http://rhn.redhat.com/errata/RHSA-2014-1146.html
http://rhn.redhat.com/errata/RHSA-2014-1166.html
http://rhn.redhat.com/errata/RHSA-2014-1833.html
http://rhn.redhat.com/errata/RHSA-2014-1834.html
http://rhn.redhat.com/errata/RHSA-2014-1835.html
http://rhn.redhat.com/errata/RHSA-2014-1836.html
http://rhn.redhat.com/errata/RHSA-2014-1891.html
http://rhn.redhat.com/errata/RHSA-2014-1892.html
http://rhn.redhat.com/errata/RHSA-2015-0125.html
http://rhn.redhat.com/errata/RHSA-2015-0158.html
http://rhn.redhat.com/errata/RHSA-2015-0675.html
http://rhn.redhat.com/errata/RHSA-2015-0720.html
http://rhn.redhat.com/errata/RHSA-2015-0765.html
http://rhn.redhat.com/errata/RHSA-2015-0850.html
http://rhn.redhat.com/errata/RHSA-2015-0851.html
http://rhn.redhat.com/errata/RHSA-2015-1176.html
http://rhn.redhat.com/errata/RHSA-2015-1177.html
http://rhn.redhat.com/errata/RHSA-2015-1888.html
http://rhn.redhat.com/errata/RHSA-2016-1773.html
http://rhn.redhat.com/errata/RHSA-2016-1931.html
http://seclists.org/fulldisclosure/2014/Aug/48
http://secunia.com/advisories/60466
http://secunia.com/advisories/60589
http://secunia.com/advisories/60713
http://www.openwall.com/lists/oss-security/2021/10/06/1
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.osvdb.org/110143
http://www.securityfocus.com/bid/69258
http://www.securitytracker.com/id/1030812
http://www.ubuntu.com/usn/USN-2769-1
https://access.redhat.com/security/cve/CVE-2014-3577
https://access.redhat.com/solutions/1165533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3577
https://exchange.xforce.ibmcloud.com/vulnerabilities/95327
https://github.com/advisories/GHSA-cfh5-3ghh-wfjx
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05363782
https://linux.oracle.com/cve/CVE-2014-3577.html
https://linux.oracle.com/errata/ELSA-2014-1166.html
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2014-3577
https://ubuntu.com/security/notices/USN-2769-1
org.apache.httpcomponents:httpclient CVE-2015-5262 MEDIUM 4.2.6 4.3.6
Expand...http://lists.fedoraproject.org/pipermail/package-announce/2015-October/167962.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/167999.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168030.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00033.html
http://svn.apache.org/viewvc?view=revision&revision=1626784
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securitytracker.com/id/1033743
http://www.ubuntu.com/usn/USN-2769-1
https://access.redhat.com/security/cve/CVE-2015-5262
https://bugzilla.redhat.com/show_bug.cgi?id=1261538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5262
https://github.com/advisories/GHSA-fmj5-wv96-r2ch
https://issues.apache.org/jira/browse/HTTPCLIENT-1478
https://jenkins.io/security/advisory/2018-02-26/
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2015-5262
https://ubuntu.com/security/notices/USN-2769-1
org.apache.httpcomponents:httpclient CVE-2020-13956 MEDIUM 4.2.6 4.5.13
Expand...https://access.redhat.com/security/cve/CVE-2020-13956
https://bugzilla.redhat.com/show_bug.cgi?id=1886587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13956
https://github.com/advisories/GHSA-7r82-7xv7-xcpj
https://lists.apache.org/thread.html/r03bbc318c81be21f5c8a9b85e34f2ecc741aa804a8e43b0ef2c37749@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r043a75acdeb52b15dd5e9524cdadef4202e6a5228644206acf9363f9@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r06cf3ca5c8ceb94b39cd24a73d4e96153b485a7dac88444dd876accb@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r0a75b8f0f72f3e18442dc56d33f3827b905f2fe5b7ba48997436f5d1@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0bebe6f9808ac7bdf572873b4fa96a29c6398c90dab29f131f3ebffe@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r12cb62751b35bdcda0ae2a08b67877d665a1f4d41eee0fa7367169e0@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r132e4c6a560cfc519caa1aaee63bdd4036327610eadbd89f76dd5457@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2835543ef0f91adcc47da72389b816e36936f584c7be584d2314fac3@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r2a03dc210231d7e852ef73015f71792ac0fcaca6cccc024c522ef17d@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2dc7930b43eadc78220d269b79e13ecd387e4bee52db67b2f47d4303@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/r34178ab6ef106bc940665fd3f4ba5026fac3603b3fa2aefafa0b619d@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r34efec51cb817397ccf9f86e25a75676d435ba5f83ee7b2eabdad707@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r3cecd59fba74404cbf4eb430135e1080897fb376f111406a78bed13a@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r3f740e4c38bba1face49078aa5cbeeb558c27be601cc9712ad2dcd1e@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4850b3fbaea02fde2886e461005e4af8d37c80a48b3ce2a6edca0e30@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r549ac8c159bf0c568c19670bedeb8d7c0074beded951d34b1c1d0d05@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r55b2a1d1e9b1ec9db792b93da8f0f99a4fd5a5310b02673359d9b4d1@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r5b55f65c123a7481104d663a915ec45a0d103e6aaa03f42ed1c07a89@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/r5de3d3808e7b5028df966e45115e006456c4e8931dc1e29036f17927@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r5fec9c1d67f928179adf484b01e7becd7c0a6fdfe3a08f92ea743b90@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r63296c45d5d84447babaf39bd1487329d8a80d8d563e67a4b6f3d8a7@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r69a94e2f302d1b778bdfefe90fcb4b8c50b226438c3c8c1d0de85a19@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r6a3cda38d050ebe13c1bc9a28d0a8ec38945095d07eca49046bcb89f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r6d672b46622842e565e00f6ef6bef83eb55d8792aac2bee75bff9a2a@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r6dab7da30f8bf075f79ee189e33b45a197502e2676481bb8787fc0d7%40%3Cdev.hc.apache.org%3E
https://lists.apache.org/thread.html/r6eb2dae157dbc9af1f30d1f64e9c60d4ebef618f3dce4a0e32d6ea4d@%3Ccommits.drill.apache.org%3E
https://lists.apache.org/thread.html/r70c429923100c5a4fae8e5bc71c8a2d39af3de4888f50a0ac3755e6f@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r87ddc09295c27f25471269ad0a79433a91224045988b88f0413a97ec@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r8aa1e5c343b89aec5b69961471950e862f15246cb6392910161c389b@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r9e52a6c72c8365000ecd035e48cc9fee5a677a150350d4420c46443d@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ra539f20ef0fb0c27ee39945b5f56bf162e5c13d1c60f7344dab8de3b@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra8bc6b61c5df301a6fe5a716315528ecd17ccb8a7f907e24a47a1a5e@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rad6222134183046f3928f733bf680919e0c390739bfbfe6c90049673@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rae14ae25ff4a60251e3ba2629c082c5ba3851dfd4d21218b99b56652@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rb33212dab7beccaf1ffef9b88610047c644f644c7a0ebdc44d77e381@%3Ccommits.turbine.apache.org%3E
https://lists.apache.org/thread.html/rb4ba262d6f08ab9cf8b1ebbcd9b00b0368ffe90dad7ad7918b4b56fc@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rb725052404fabffbe093c83b2c46f3f87e12c3193a82379afbc529f8@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc0863892ccfd9fd0d0ae10091f24ee769fb39b8957fe4ebabfc11f17@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/rc3739e0ad4bcf1888c6925233bfc37dd71156bbc8416604833095c42@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rc505fee574fe8d18f9b0c655a4d120b0ae21bb6a73b96003e1d9be35@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rc5c6ccb86d2afe46bbd4b71573f0448dc1f87bbcd5a0d8c7f8f904b2@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc990e2462ec32b09523deafb2c73606208599e196fa2d7f50bdbc587@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/rcced7ed3237c29cd19c1e9bf465d0038b8b2e967b99fc283db7ca553@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rcd9ad5dda60c82ab0d0c9bd3e9cb1dc740804451fc20c7f451ef5cc4@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd5ab56beb2ac6879f6ab427bc4e5f7691aed8362d17b713f61779858@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/re504acd4d63b8df2a7353658f45c9a3137e5f80e41cf7de50058b2c1@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rea3dbf633dde5008d38bf6600a3738b9216e733e03f9ff7becf79625@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ree942561f4620313c75982a4e5f3b74fe6f7062b073210779648eec2@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/reef569c2419705754a3acf42b5f19b2a158153cef0e448158bc54917@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rf03228972e56cb4a03e6d9558188c2938078cf3ceb23a3fead87c9ca@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf43d17ed0d1fb4fb79036b582810ef60b18b1ef3add0d5dea825af1e@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf4db88c22e1be9eb60c7dc623d0528642c045fb196a24774ac2fa3a3@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf7ca60f78f05b772cc07d27e31bcd112f9910a05caf9095e38ee150f@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rfb35f6db9ba1f1e061b63769a4eff5abadcc254ebfefc280e5a0dcf1@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfbedcb586a1e7dfce87ee03c720e583fc2ceeafa05f35c542cecc624@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rfc00884c7b7ca878297bffe45fcb742c362b00b26ba37070706d44c3@%3Cissues.hive.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-13956
https://security.netapp.com/advisory/ntap-20220210-0002/
https://www.openwall.com/lists/oss-security/2020/10/08/4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.httpcomponents:httpclient CVE-2014-3577 MEDIUM 4.3.4 4.3.5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00033.html
http://packetstormsecurity.com/files/127913/Apache-HttpComponents-Man-In-The-Middle.html
http://rhn.redhat.com/errata/RHSA-2014-1146.html
http://rhn.redhat.com/errata/RHSA-2014-1166.html
http://rhn.redhat.com/errata/RHSA-2014-1833.html
http://rhn.redhat.com/errata/RHSA-2014-1834.html
http://rhn.redhat.com/errata/RHSA-2014-1835.html
http://rhn.redhat.com/errata/RHSA-2014-1836.html
http://rhn.redhat.com/errata/RHSA-2014-1891.html
http://rhn.redhat.com/errata/RHSA-2014-1892.html
http://rhn.redhat.com/errata/RHSA-2015-0125.html
http://rhn.redhat.com/errata/RHSA-2015-0158.html
http://rhn.redhat.com/errata/RHSA-2015-0675.html
http://rhn.redhat.com/errata/RHSA-2015-0720.html
http://rhn.redhat.com/errata/RHSA-2015-0765.html
http://rhn.redhat.com/errata/RHSA-2015-0850.html
http://rhn.redhat.com/errata/RHSA-2015-0851.html
http://rhn.redhat.com/errata/RHSA-2015-1176.html
http://rhn.redhat.com/errata/RHSA-2015-1177.html
http://rhn.redhat.com/errata/RHSA-2015-1888.html
http://rhn.redhat.com/errata/RHSA-2016-1773.html
http://rhn.redhat.com/errata/RHSA-2016-1931.html
http://seclists.org/fulldisclosure/2014/Aug/48
http://secunia.com/advisories/60466
http://secunia.com/advisories/60589
http://secunia.com/advisories/60713
http://www.openwall.com/lists/oss-security/2021/10/06/1
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.osvdb.org/110143
http://www.securityfocus.com/bid/69258
http://www.securitytracker.com/id/1030812
http://www.ubuntu.com/usn/USN-2769-1
https://access.redhat.com/security/cve/CVE-2014-3577
https://access.redhat.com/solutions/1165533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3577
https://exchange.xforce.ibmcloud.com/vulnerabilities/95327
https://github.com/advisories/GHSA-cfh5-3ghh-wfjx
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05363782
https://linux.oracle.com/cve/CVE-2014-3577.html
https://linux.oracle.com/errata/ELSA-2014-1166.html
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2014-3577
https://ubuntu.com/security/notices/USN-2769-1
org.apache.httpcomponents:httpclient CVE-2015-5262 MEDIUM 4.3.4 4.3.6
Expand...http://lists.fedoraproject.org/pipermail/package-announce/2015-October/167962.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/167999.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168030.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00033.html
http://svn.apache.org/viewvc?view=revision&revision=1626784
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securitytracker.com/id/1033743
http://www.ubuntu.com/usn/USN-2769-1
https://access.redhat.com/security/cve/CVE-2015-5262
https://bugzilla.redhat.com/show_bug.cgi?id=1261538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5262
https://github.com/advisories/GHSA-fmj5-wv96-r2ch
https://issues.apache.org/jira/browse/HTTPCLIENT-1478
https://jenkins.io/security/advisory/2018-02-26/
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2015-5262
https://ubuntu.com/security/notices/USN-2769-1
org.apache.httpcomponents:httpclient CVE-2020-13956 MEDIUM 4.3.4 4.5.13
Expand...https://access.redhat.com/security/cve/CVE-2020-13956
https://bugzilla.redhat.com/show_bug.cgi?id=1886587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13956
https://github.com/advisories/GHSA-7r82-7xv7-xcpj
https://lists.apache.org/thread.html/r03bbc318c81be21f5c8a9b85e34f2ecc741aa804a8e43b0ef2c37749@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r043a75acdeb52b15dd5e9524cdadef4202e6a5228644206acf9363f9@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r06cf3ca5c8ceb94b39cd24a73d4e96153b485a7dac88444dd876accb@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r0a75b8f0f72f3e18442dc56d33f3827b905f2fe5b7ba48997436f5d1@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0bebe6f9808ac7bdf572873b4fa96a29c6398c90dab29f131f3ebffe@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r12cb62751b35bdcda0ae2a08b67877d665a1f4d41eee0fa7367169e0@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r132e4c6a560cfc519caa1aaee63bdd4036327610eadbd89f76dd5457@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2835543ef0f91adcc47da72389b816e36936f584c7be584d2314fac3@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r2a03dc210231d7e852ef73015f71792ac0fcaca6cccc024c522ef17d@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2dc7930b43eadc78220d269b79e13ecd387e4bee52db67b2f47d4303@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/r34178ab6ef106bc940665fd3f4ba5026fac3603b3fa2aefafa0b619d@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r34efec51cb817397ccf9f86e25a75676d435ba5f83ee7b2eabdad707@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r3cecd59fba74404cbf4eb430135e1080897fb376f111406a78bed13a@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r3f740e4c38bba1face49078aa5cbeeb558c27be601cc9712ad2dcd1e@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4850b3fbaea02fde2886e461005e4af8d37c80a48b3ce2a6edca0e30@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r549ac8c159bf0c568c19670bedeb8d7c0074beded951d34b1c1d0d05@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r55b2a1d1e9b1ec9db792b93da8f0f99a4fd5a5310b02673359d9b4d1@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r5b55f65c123a7481104d663a915ec45a0d103e6aaa03f42ed1c07a89@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/r5de3d3808e7b5028df966e45115e006456c4e8931dc1e29036f17927@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r5fec9c1d67f928179adf484b01e7becd7c0a6fdfe3a08f92ea743b90@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r63296c45d5d84447babaf39bd1487329d8a80d8d563e67a4b6f3d8a7@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r69a94e2f302d1b778bdfefe90fcb4b8c50b226438c3c8c1d0de85a19@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r6a3cda38d050ebe13c1bc9a28d0a8ec38945095d07eca49046bcb89f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r6d672b46622842e565e00f6ef6bef83eb55d8792aac2bee75bff9a2a@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r6dab7da30f8bf075f79ee189e33b45a197502e2676481bb8787fc0d7%40%3Cdev.hc.apache.org%3E
https://lists.apache.org/thread.html/r6eb2dae157dbc9af1f30d1f64e9c60d4ebef618f3dce4a0e32d6ea4d@%3Ccommits.drill.apache.org%3E
https://lists.apache.org/thread.html/r70c429923100c5a4fae8e5bc71c8a2d39af3de4888f50a0ac3755e6f@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r87ddc09295c27f25471269ad0a79433a91224045988b88f0413a97ec@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r8aa1e5c343b89aec5b69961471950e862f15246cb6392910161c389b@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r9e52a6c72c8365000ecd035e48cc9fee5a677a150350d4420c46443d@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ra539f20ef0fb0c27ee39945b5f56bf162e5c13d1c60f7344dab8de3b@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra8bc6b61c5df301a6fe5a716315528ecd17ccb8a7f907e24a47a1a5e@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rad6222134183046f3928f733bf680919e0c390739bfbfe6c90049673@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rae14ae25ff4a60251e3ba2629c082c5ba3851dfd4d21218b99b56652@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rb33212dab7beccaf1ffef9b88610047c644f644c7a0ebdc44d77e381@%3Ccommits.turbine.apache.org%3E
https://lists.apache.org/thread.html/rb4ba262d6f08ab9cf8b1ebbcd9b00b0368ffe90dad7ad7918b4b56fc@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rb725052404fabffbe093c83b2c46f3f87e12c3193a82379afbc529f8@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc0863892ccfd9fd0d0ae10091f24ee769fb39b8957fe4ebabfc11f17@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/rc3739e0ad4bcf1888c6925233bfc37dd71156bbc8416604833095c42@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rc505fee574fe8d18f9b0c655a4d120b0ae21bb6a73b96003e1d9be35@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rc5c6ccb86d2afe46bbd4b71573f0448dc1f87bbcd5a0d8c7f8f904b2@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc990e2462ec32b09523deafb2c73606208599e196fa2d7f50bdbc587@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/rcced7ed3237c29cd19c1e9bf465d0038b8b2e967b99fc283db7ca553@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rcd9ad5dda60c82ab0d0c9bd3e9cb1dc740804451fc20c7f451ef5cc4@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd5ab56beb2ac6879f6ab427bc4e5f7691aed8362d17b713f61779858@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/re504acd4d63b8df2a7353658f45c9a3137e5f80e41cf7de50058b2c1@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rea3dbf633dde5008d38bf6600a3738b9216e733e03f9ff7becf79625@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ree942561f4620313c75982a4e5f3b74fe6f7062b073210779648eec2@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/reef569c2419705754a3acf42b5f19b2a158153cef0e448158bc54917@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rf03228972e56cb4a03e6d9558188c2938078cf3ceb23a3fead87c9ca@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf43d17ed0d1fb4fb79036b582810ef60b18b1ef3add0d5dea825af1e@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf4db88c22e1be9eb60c7dc623d0528642c045fb196a24774ac2fa3a3@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf7ca60f78f05b772cc07d27e31bcd112f9910a05caf9095e38ee150f@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rfb35f6db9ba1f1e061b63769a4eff5abadcc254ebfefc280e5a0dcf1@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfbedcb586a1e7dfce87ee03c720e583fc2ceeafa05f35c542cecc624@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rfc00884c7b7ca878297bffe45fcb742c362b00b26ba37070706d44c3@%3Cissues.hive.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-13956
https://security.netapp.com/advisory/ntap-20220210-0002/
https://www.openwall.com/lists/oss-security/2020/10/08/4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.bouncycastle:bcprov-jdk15on CVE-2020-15522 MEDIUM 1.48 1.66
Expand...https://access.redhat.com/security/cve/CVE-2020-15522
https://github.com/advisories/GHSA-6xx3-rg99-gc3p
https://github.com/bcgit/bc-csharp/wiki/CVE-2020-15522
https://github.com/bcgit/bc-java/wiki/CVE-2020-15522
https://nvd.nist.gov/vuln/detail/CVE-2020-15522
https://security.netapp.com/advisory/ntap-20210622-0007/
https://www.bouncycastle.org/releasenotes.html
org.eclipse.jetty:jetty-http CVE-2020-27216 HIGH 8.1.3.v20120522 9.3.29.v20201019, 9.4.32.v20200930, 11.0.1
Expand...https://access.redhat.com/security/cve/CVE-2020-27216
https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921
https://cwe.mitre.org/data/definitions/378.html
https://cwe.mitre.org/data/definitions/379.html
https://github.com/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/issues/5451
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053
https://github.com/github/codeql/pull/4473
https://lists.apache.org/thread.html/r0259b14ae69b87821e27fed1f5333ea86018294fd31aab16b1fac84e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r07525dc424ed69b3919618599e762f9ac03791490ca9d724f2241442@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r09b345099b4f88d2bed7f195a96145849243fb4e53661aa3bcf4c176@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d7ad4f02c44d5d53a9ffcbca7ff4a8138241322da9c5c35b5429630@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0d95e01f52667f44835c40f6dea72bb4397f33cd70a564ea74f3836d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0df8fe10fc36028cf6d0381ab66510917d0d68bc5ef7042001d03830@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e9efe032cc65433251ee6470c66c334d4e7db9101e24cf91a3961f2@%3Ccommits.directory.apache.org%3E
https://lists.apache.org/thread.html/r0f5e9b93133ef3aaf31484bc3e15cc4b85f8af0fe4de2dacd9379d72@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r100c5c7586a23a19fdb54d8a32e17cd0944bdaa46277b35c397056f6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r185d10aae8161c08726f3ba9a1f1c47dfb97624ea6212fa217173204@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r18b6f10d9939419bae9c225d5058c97533cb376c9d6d0a0733ddd48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r19e8b338af511641d211ff45c43646fe1ae19dc9897d69939c09cabe@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d40368a309f9d835dcdd900249966e4fcbdf98c1cc4c84db2cd9964@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d45051310b11c6d6476f20d71b08ea97cb76846cbf61d196bac1c3f@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1dbb87c9255ecefadd8de514fa1d35c1d493c0527d7672cf40505d04@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ed79516bd6d248ea9f0e704dbfd7de740d5a75b71c7be8699fec824@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ef28b89ff0281c87ba3a7659058789bf28a99b8074191f1c3678db8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1fe31643fc34b4a33ae3d416d92c271aa97663f1782767d25e1d9ff8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2122537d3f9beb0ce59f44371a951b226406719919656ed000984bd0@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r279254a1bd6434c943da52000476f307e62b6910755387aeca1ec9a1@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2aa316d008dab9ae48350b330d15dc1b863ea2a933558fbfc42b91a6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2d17b2a4803096ba427f3575599ea29b55f5cf9dbc1f12ba044cae1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e02700f7cfecb213de50be83e066086bea90278cd753db7fdc2ccff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2f732ee49d00610683ab5ddb4692ab25136b00bfd132ca3a590218a9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3042a9dd2973aa229e52d022df7813e4d74b67df73bfa6d97bb0caf8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r336b1694a01858111e4625fb9ab2b07ad43a64a525cf6402e06aa6bf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r351298dd39fc1ab63303be94b0c0d08acd72b17448e0346d7386189b@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r382870d6ccfd60533eb0d980688261723ed8a0704dafa691c4e9aa68@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r3a763de620be72b6d74f46ec4bf39c9f35f8a0b39993212c0ac778ec@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b0ce1549a1ccdd7e51ec66daf8d54d46f1571edbda88ed09c96d7da@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3e05ab0922876e74fea975d70af82b98580f4c14ba643c4f8a9e3a94@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3f32cb4965239399c22497a0aabb015b28b2372d4897185a6ef0ccd7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r407c316f6113dfc76f7bb3cb1693f08274c521064a92e5214197548e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4179c71908778cc0598ee8ee1eaed9b88fc5483c65373f45e087f650@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r44115ebfbf3b7d294d7a75f2d30bcc822dab186ebbcc2dce11915ca9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4946ffd86ad6eb7cb7863311235c914cb41232380de8d9dcdb3c115c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4f29fb24639ebc5d15fc477656ebc2b3aa00fcfbe197000009c26b40@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r503045a75f4419d083cb63ac89e765d6fb8b10c7dacc0c54fce07cff@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r547bb14c88c5da2588d853ed3030be0109efa537dd797877dff14afd@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5494fdaf4a0a42a15c49841ba7ae577d466d09239ee1050458da0f29@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r556787f1ab14da034d79dfff0c123c05877bbe89ef163fd359b4564c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r568d354961fa88f206dc345411fb11d245c6dc1a8da3e80187fc6706@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r58f5b14dc5ae43583db3a7e872419aca97ebe47bcd7f7334f4128016@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r59e0878013d329dcc481eeafebdb0ee445b1e2852d0c4827b1ddaff2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a07f274f355c914054c7357ad6d3456ffaca064f26cd780acb90a9a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a9462096c71593e771602beb0e69357adb5175d9a5c18d5181e0ab4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6236ae4adc401e3b2f2575c22865f2f6c6ea9ff1d7b264b40d9602af@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r66e99d973fd79ddbcb3fbdb24f4767fe9b911f5b0abb05d7b6f65801@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b83ca85c8f9a6794b1f85bc70d1385ed7bc1ad07750d0977537154a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6dfa64ecc3d67c1a71c08bfa04064549179d499f8e20a8285c57bd51@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6f51a654ac2e67e3d1c65a8957cbbb127c3f15b64b4fcd626df03633@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r70f8bcccd304bd66c1aca657dbfc2bf11f73add9032571b01f1f733d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r71da5f51ef04cb95abae560425dce9667740cbd567920f516f76efb7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r73b5a9b677b707bbb7c1469ea746312c47838b312603bada9e382bba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r761a52f1e214efec286ee80045d0012e955eebaa72395ad62cccbcfc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r769411eb43dd9ef77665700deb7fc491fc3ceb532914260c90b56f2f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7bdc83513c12db1827b79b8d57a7a0975a25d28bc6c5efe590ec1e02@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7da5ae60d7973e8894cfe92f49ecb5b47417eefab4c77cc87514d3cf@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r8045eedd6bb74efcd8e01130796adbab98ee4a0d1273509fb1f2077a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r819857361f5a156e90d6d06ccf6c41026bc99030d60d0804be3a9957@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r827d17bf6900eddc686f4b6ee16fc5e52ca0070f8df7612222c40ac5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r874688141495df766e62be095f1dfb0bf4a24ca0340d8e0215c03fab@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r87b0c69fef09277333a7e1716926d1f237d462e143a335854ddd922f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r87d8337300a635d66f0bb838bf635cdfcbba6b92c608a7813adbf4f4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8866f0cd2a3b319288b7eea20ac137b9f260c813d10ee2db88b65d32@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8cacf91ae1b17cc6531d20953c52fa52f6fd3191deb3383446086ab7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8dd01541fc49d24ec223365a9974231cbd7378b749247a89b0a52210@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8fead0144bb84d8714695c43607dca9c5101aa028a431ec695882fe5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r90b5ac6e2bf190a5297bda58c7ec76d01cd86ff050b2470fcd9f4b35@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r916b6542bd5b15a8a7ff8fc14a0e0331e8e3e9d682f22768ae71d775@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93b240be16e642579ed794325bae31b040e1af896ecc12466642e19d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93d5e81e879120d8d87925dbdd4045cb3afa9b066f4370f60b626ce3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9b790fe3a93121199f41258474222f15002b2f729495aa7ecbf90718@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cc76b98f87738791b8ec3736755f92444d3c8cb26bd4e4ffdb5c1cc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cd444f944241dc26d9b8b007fe8971ed7f005b56befef7a4f4fb827@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9d9b4b93df7f92cdf1147db0fc169be1776c93d1fbc63bc65721fffd@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r9f8c45a2a4540911cd8bd0485f67e8091883c9234d7a3aeb349c46c1@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/ra1f19625cc67ac1b459c558f2ea5647d71ce51c6fe4f4cb03baec849@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra55e04d5a73afcb8383f4386e2b26832c6e3972e53827021ab885943@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/ra5b7313d8cc9411db6790adfba33f2cf0665cb77adb7b02043c95867@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/raa9c370ab42d737e93bc1795bb6a2187d7c60210cd5e3b3ce8f3c484@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rad255c736fad46135f1339408cb0147d0671e45c376c3be85ceeec1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae15d73cabef55bad148e4e6449b05da95646a2a8db3fc938e858dff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/raf9c581b793c30ff8f55f2415c7bd337eb69775aae607bf9ed1b16fb@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafb023a7c61180a1027819678eb2068b0b60cd5c2559cb8490e26c81@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb077d35f2940191daeefca0d6449cddb2e9d06bcf8f5af4da2df3ca2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb5f2558ea2ac63633dfb04db1e8a6ea6bb1a2b8614899095e16c6233@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb69b1d7008a4b3de5ce5867e41a455693907026bc70ead06867aa323@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb7e159636b26156f6ef2b2a1a79b3ec9a026923b5456713e68f7c18e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb81a018f83fe02c95a2138a7bb4f1e1677bd7e1fc1e7024280c2292d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8ad3745cb94c60d44cc369aff436eaf03dbc93112cefc86a2ed53ba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8c007f87dc57731a7b9a3b05364530422535b7e0bc6a0c5b68d4d55@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rbc5a622401924fadab61e07393235838918228b3d8a1a6704295b032@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf99e4495461099cad9aa62e0164f8f25a7f97b791b4ace56e375f8d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1646894341450fdc4f7e96a88f5e2cf18d8004714f98aec6b831b3e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1d9b8e9d17749d4d2b9abaaa72c422d090315bd6bc0ae73a16abc1c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc2e24756d28580eeac811c5c6a12012c9f424b6e5bffb89f98ee3d03@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rc44d1147f78496ec9932a38b28795ff4fd0c4fa6e3b6f5cc33c14d29@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc4b972ea10c5a65c6a88a6e233778718ab9af7f484affdd5e5de0cff@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/rc77918636d8744d50312e4f67ba2e01f47db3ec5144540df8745cb38@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc8dd95802be0cca8d7d0929c0c8484ede384ecb966b2a9dc7197b089@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rc9d2ab8a6c7835182f20b01104798e67c75db655c869733a0713a590@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rccedec4cfd5df6761255b71349e3b7c27ee0745bd33698a71b1775cf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdcf32952397c83a1d617a8c9cd5c15c98b8d0d38a607972956bde7e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdd56ab4255801a0964dcce3285e87f2c6994e6469e189f6836f34e3@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rcfb95a7c69c4b9c082ea1918e812dfc45aa0d1e120fd47f68251a336@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcff5caebfd535195276aaabc1b631fd55a4ff6b14e2bdfe33f18ff91@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd58b60ab2e49ebf21022e59e280feb25899ff785c88f31fe314aa5b9@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/rd7e62e2972a41c2658f41a824b8bdd15644d80fcadc51fe7b7c855de@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rdbf1cd0ab330c032f3a09b453cb6405dccc905ad53765323bddab957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdddb4b06e86fd58a1beda132f22192af2f9b56aae8849cb3767ccd55@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde782fd8e133f7e04e50c8aaa4774df524367764eb5b85bf60d96747@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re08b03cd1754b32f342664eead415af48092c630c8e3e0deba862a26@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/re5706141ca397587f7ee0f500a39ccc590a41f802fc125fc135cb92f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree506849c4f04376793b1a3076bc017da60b8a2ef2702dc214ff826f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/refbbb0eb65c185d1fa491cee08ac8ed32708ce3b269133a6da264317@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf00ea6376f3d0e8b8f62cf6d4a4f28b24e27193acd2c851f618aa41e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf3bc023a7cc729aeac72f482e2eeeab9008aa6b1dadbeb3f45320cae@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfd9f102864a039f7fda64a580dfe1a342d65d7b723ca06dc9fbceb31@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe5caef1fd6cf4b8ceac1b63c33195f2908517b665c946c020d3fbd6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe6ba83d14545e982400dea89e68b10113cb5202a3dcb558ce64842d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27216
https://security.netapp.com/advisory/ntap-20201123-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-http CVE-2021-28165 HIGH 8.1.3.v20120522 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://access.redhat.com/security/cve/CVE-2021-28165
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-http CVE-2019-10247 MEDIUM 8.1.3.v20120522 9.2.28.v20190418, 9.3.27.v20190418, 9.4.17.v20190418
Expand...https://access.redhat.com/security/cve/CVE-2019-10247
https://bugs.eclipse.org/bugs/show_bug.cgi?id=546577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10247
https://github.com/advisories/GHSA-xc67-hjx6-cgg6
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2019-10247
https://security.netapp.com/advisory/ntap-20190509-0003/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
org.eclipse.jetty:jetty-io CVE-2021-28165 HIGH 8.1.3.v20120522 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://access.redhat.com/security/cve/CVE-2021-28165
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-util CVE-2017-9735 HIGH 8.1.3.v20120522 9.4.6.v20170531
Expand...http://www.securityfocus.com/bid/99104
https://access.redhat.com/security/cve/CVE-2017-9735
https://bugs.debian.org/864631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9735
https://github.com/advisories/GHSA-wfcc-pff6-rgc5
https://github.com/eclipse/jetty.project/commit/042f325f1cd6e7891d72c7e668f5947b5457dc02
https://github.com/eclipse/jetty.project/commit/2baa1abe4b1c380a30deacca1ed367466a1a62ea
https://github.com/eclipse/jetty.project/commit/f3751d70787fd8ab93932a51c60514c2eb37cb58
https://github.com/eclipse/jetty.project/issues/1556
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/36870f6c51f5bc25e6f7bb1fcace0e57e81f1524019b11f466738559@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f887a5978f5e4c62b9cfe876336628385cff429e796962649649ec8a@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2017-9735
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
org.eclipse.jetty:jetty-util CVE-2020-27216 HIGH 8.1.3.v20120522 9.3.29.v20201019, 9.4.32.v20200930, 11.0.1
Expand...https://access.redhat.com/security/cve/CVE-2020-27216
https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921
https://cwe.mitre.org/data/definitions/378.html
https://cwe.mitre.org/data/definitions/379.html
https://github.com/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/issues/5451
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053
https://github.com/github/codeql/pull/4473
https://lists.apache.org/thread.html/r0259b14ae69b87821e27fed1f5333ea86018294fd31aab16b1fac84e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r07525dc424ed69b3919618599e762f9ac03791490ca9d724f2241442@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r09b345099b4f88d2bed7f195a96145849243fb4e53661aa3bcf4c176@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d7ad4f02c44d5d53a9ffcbca7ff4a8138241322da9c5c35b5429630@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0d95e01f52667f44835c40f6dea72bb4397f33cd70a564ea74f3836d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0df8fe10fc36028cf6d0381ab66510917d0d68bc5ef7042001d03830@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e9efe032cc65433251ee6470c66c334d4e7db9101e24cf91a3961f2@%3Ccommits.directory.apache.org%3E
https://lists.apache.org/thread.html/r0f5e9b93133ef3aaf31484bc3e15cc4b85f8af0fe4de2dacd9379d72@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r100c5c7586a23a19fdb54d8a32e17cd0944bdaa46277b35c397056f6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r185d10aae8161c08726f3ba9a1f1c47dfb97624ea6212fa217173204@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r18b6f10d9939419bae9c225d5058c97533cb376c9d6d0a0733ddd48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r19e8b338af511641d211ff45c43646fe1ae19dc9897d69939c09cabe@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d40368a309f9d835dcdd900249966e4fcbdf98c1cc4c84db2cd9964@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d45051310b11c6d6476f20d71b08ea97cb76846cbf61d196bac1c3f@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1dbb87c9255ecefadd8de514fa1d35c1d493c0527d7672cf40505d04@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ed79516bd6d248ea9f0e704dbfd7de740d5a75b71c7be8699fec824@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ef28b89ff0281c87ba3a7659058789bf28a99b8074191f1c3678db8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1fe31643fc34b4a33ae3d416d92c271aa97663f1782767d25e1d9ff8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2122537d3f9beb0ce59f44371a951b226406719919656ed000984bd0@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r279254a1bd6434c943da52000476f307e62b6910755387aeca1ec9a1@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2aa316d008dab9ae48350b330d15dc1b863ea2a933558fbfc42b91a6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2d17b2a4803096ba427f3575599ea29b55f5cf9dbc1f12ba044cae1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e02700f7cfecb213de50be83e066086bea90278cd753db7fdc2ccff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2f732ee49d00610683ab5ddb4692ab25136b00bfd132ca3a590218a9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3042a9dd2973aa229e52d022df7813e4d74b67df73bfa6d97bb0caf8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r336b1694a01858111e4625fb9ab2b07ad43a64a525cf6402e06aa6bf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r351298dd39fc1ab63303be94b0c0d08acd72b17448e0346d7386189b@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r382870d6ccfd60533eb0d980688261723ed8a0704dafa691c4e9aa68@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r3a763de620be72b6d74f46ec4bf39c9f35f8a0b39993212c0ac778ec@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b0ce1549a1ccdd7e51ec66daf8d54d46f1571edbda88ed09c96d7da@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3e05ab0922876e74fea975d70af82b98580f4c14ba643c4f8a9e3a94@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3f32cb4965239399c22497a0aabb015b28b2372d4897185a6ef0ccd7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r407c316f6113dfc76f7bb3cb1693f08274c521064a92e5214197548e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4179c71908778cc0598ee8ee1eaed9b88fc5483c65373f45e087f650@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r44115ebfbf3b7d294d7a75f2d30bcc822dab186ebbcc2dce11915ca9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4946ffd86ad6eb7cb7863311235c914cb41232380de8d9dcdb3c115c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4f29fb24639ebc5d15fc477656ebc2b3aa00fcfbe197000009c26b40@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r503045a75f4419d083cb63ac89e765d6fb8b10c7dacc0c54fce07cff@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r547bb14c88c5da2588d853ed3030be0109efa537dd797877dff14afd@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5494fdaf4a0a42a15c49841ba7ae577d466d09239ee1050458da0f29@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r556787f1ab14da034d79dfff0c123c05877bbe89ef163fd359b4564c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r568d354961fa88f206dc345411fb11d245c6dc1a8da3e80187fc6706@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r58f5b14dc5ae43583db3a7e872419aca97ebe47bcd7f7334f4128016@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r59e0878013d329dcc481eeafebdb0ee445b1e2852d0c4827b1ddaff2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a07f274f355c914054c7357ad6d3456ffaca064f26cd780acb90a9a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a9462096c71593e771602beb0e69357adb5175d9a5c18d5181e0ab4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6236ae4adc401e3b2f2575c22865f2f6c6ea9ff1d7b264b40d9602af@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r66e99d973fd79ddbcb3fbdb24f4767fe9b911f5b0abb05d7b6f65801@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b83ca85c8f9a6794b1f85bc70d1385ed7bc1ad07750d0977537154a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6dfa64ecc3d67c1a71c08bfa04064549179d499f8e20a8285c57bd51@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6f51a654ac2e67e3d1c65a8957cbbb127c3f15b64b4fcd626df03633@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r70f8bcccd304bd66c1aca657dbfc2bf11f73add9032571b01f1f733d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r71da5f51ef04cb95abae560425dce9667740cbd567920f516f76efb7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r73b5a9b677b707bbb7c1469ea746312c47838b312603bada9e382bba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r761a52f1e214efec286ee80045d0012e955eebaa72395ad62cccbcfc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r769411eb43dd9ef77665700deb7fc491fc3ceb532914260c90b56f2f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7bdc83513c12db1827b79b8d57a7a0975a25d28bc6c5efe590ec1e02@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7da5ae60d7973e8894cfe92f49ecb5b47417eefab4c77cc87514d3cf@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r8045eedd6bb74efcd8e01130796adbab98ee4a0d1273509fb1f2077a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r819857361f5a156e90d6d06ccf6c41026bc99030d60d0804be3a9957@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r827d17bf6900eddc686f4b6ee16fc5e52ca0070f8df7612222c40ac5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r874688141495df766e62be095f1dfb0bf4a24ca0340d8e0215c03fab@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r87b0c69fef09277333a7e1716926d1f237d462e143a335854ddd922f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r87d8337300a635d66f0bb838bf635cdfcbba6b92c608a7813adbf4f4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8866f0cd2a3b319288b7eea20ac137b9f260c813d10ee2db88b65d32@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8cacf91ae1b17cc6531d20953c52fa52f6fd3191deb3383446086ab7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8dd01541fc49d24ec223365a9974231cbd7378b749247a89b0a52210@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8fead0144bb84d8714695c43607dca9c5101aa028a431ec695882fe5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r90b5ac6e2bf190a5297bda58c7ec76d01cd86ff050b2470fcd9f4b35@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r916b6542bd5b15a8a7ff8fc14a0e0331e8e3e9d682f22768ae71d775@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93b240be16e642579ed794325bae31b040e1af896ecc12466642e19d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93d5e81e879120d8d87925dbdd4045cb3afa9b066f4370f60b626ce3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9b790fe3a93121199f41258474222f15002b2f729495aa7ecbf90718@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cc76b98f87738791b8ec3736755f92444d3c8cb26bd4e4ffdb5c1cc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cd444f944241dc26d9b8b007fe8971ed7f005b56befef7a4f4fb827@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9d9b4b93df7f92cdf1147db0fc169be1776c93d1fbc63bc65721fffd@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r9f8c45a2a4540911cd8bd0485f67e8091883c9234d7a3aeb349c46c1@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/ra1f19625cc67ac1b459c558f2ea5647d71ce51c6fe4f4cb03baec849@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra55e04d5a73afcb8383f4386e2b26832c6e3972e53827021ab885943@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/ra5b7313d8cc9411db6790adfba33f2cf0665cb77adb7b02043c95867@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/raa9c370ab42d737e93bc1795bb6a2187d7c60210cd5e3b3ce8f3c484@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rad255c736fad46135f1339408cb0147d0671e45c376c3be85ceeec1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae15d73cabef55bad148e4e6449b05da95646a2a8db3fc938e858dff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/raf9c581b793c30ff8f55f2415c7bd337eb69775aae607bf9ed1b16fb@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafb023a7c61180a1027819678eb2068b0b60cd5c2559cb8490e26c81@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb077d35f2940191daeefca0d6449cddb2e9d06bcf8f5af4da2df3ca2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb5f2558ea2ac63633dfb04db1e8a6ea6bb1a2b8614899095e16c6233@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb69b1d7008a4b3de5ce5867e41a455693907026bc70ead06867aa323@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb7e159636b26156f6ef2b2a1a79b3ec9a026923b5456713e68f7c18e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb81a018f83fe02c95a2138a7bb4f1e1677bd7e1fc1e7024280c2292d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8ad3745cb94c60d44cc369aff436eaf03dbc93112cefc86a2ed53ba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8c007f87dc57731a7b9a3b05364530422535b7e0bc6a0c5b68d4d55@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rbc5a622401924fadab61e07393235838918228b3d8a1a6704295b032@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf99e4495461099cad9aa62e0164f8f25a7f97b791b4ace56e375f8d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1646894341450fdc4f7e96a88f5e2cf18d8004714f98aec6b831b3e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1d9b8e9d17749d4d2b9abaaa72c422d090315bd6bc0ae73a16abc1c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc2e24756d28580eeac811c5c6a12012c9f424b6e5bffb89f98ee3d03@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rc44d1147f78496ec9932a38b28795ff4fd0c4fa6e3b6f5cc33c14d29@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc4b972ea10c5a65c6a88a6e233778718ab9af7f484affdd5e5de0cff@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/rc77918636d8744d50312e4f67ba2e01f47db3ec5144540df8745cb38@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc8dd95802be0cca8d7d0929c0c8484ede384ecb966b2a9dc7197b089@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rc9d2ab8a6c7835182f20b01104798e67c75db655c869733a0713a590@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rccedec4cfd5df6761255b71349e3b7c27ee0745bd33698a71b1775cf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdcf32952397c83a1d617a8c9cd5c15c98b8d0d38a607972956bde7e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdd56ab4255801a0964dcce3285e87f2c6994e6469e189f6836f34e3@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rcfb95a7c69c4b9c082ea1918e812dfc45aa0d1e120fd47f68251a336@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcff5caebfd535195276aaabc1b631fd55a4ff6b14e2bdfe33f18ff91@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd58b60ab2e49ebf21022e59e280feb25899ff785c88f31fe314aa5b9@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/rd7e62e2972a41c2658f41a824b8bdd15644d80fcadc51fe7b7c855de@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rdbf1cd0ab330c032f3a09b453cb6405dccc905ad53765323bddab957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdddb4b06e86fd58a1beda132f22192af2f9b56aae8849cb3767ccd55@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde782fd8e133f7e04e50c8aaa4774df524367764eb5b85bf60d96747@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re08b03cd1754b32f342664eead415af48092c630c8e3e0deba862a26@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/re5706141ca397587f7ee0f500a39ccc590a41f802fc125fc135cb92f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree506849c4f04376793b1a3076bc017da60b8a2ef2702dc214ff826f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/refbbb0eb65c185d1fa491cee08ac8ed32708ce3b269133a6da264317@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf00ea6376f3d0e8b8f62cf6d4a4f28b24e27193acd2c851f618aa41e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf3bc023a7cc729aeac72f482e2eeeab9008aa6b1dadbeb3f45320cae@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfd9f102864a039f7fda64a580dfe1a342d65d7b723ca06dc9fbceb31@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe5caef1fd6cf4b8ceac1b63c33195f2908517b665c946c020d3fbd6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe6ba83d14545e982400dea89e68b10113cb5202a3dcb558ce64842d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27216
https://security.netapp.com/advisory/ntap-20201123-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.eclipse.jetty:jetty-util CVE-2021-28165 HIGH 8.1.3.v20120522 9.4.39.v20210325, 10.0.2, 11.0.2
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://access.redhat.com/security/cve/CVE-2021-28165
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.python:jython-standalone CVE-2016-4000 CRITICAL 2.5.3 2.7.1b3
Expand...http://bugs.jython.org/issue2454
http://www.debian.org/security/2017/dsa-3893
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/105647
https://access.redhat.com/security/cve/CVE-2016-4000
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4000
https://github.com/frohoff/ysoserial/blob/master/src/main/java/ysoserial/payloads/Jython1.java
https://hg.python.org/jython/file/v2.7.1rc1/NEWS
https://hg.python.org/jython/rev/d06e29d100c0
https://lists.apache.org/thread.html/0919ec1db20b1022f22b8e78f355667df74d6142b463ff17d03ad533@%3Cdevnull.infra.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2016-4000
https://security.gentoo.org/glsa/201710-28
https://snyk.io/vuln/SNYK-JAVA-ORGPYTHON-31451
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
org.yaml:snakeyaml CVE-2017-18640 HIGH 1.12 1.26
Expand...https://access.redhat.com/security/cve/CVE-2017-18640
https://bitbucket.org/asomov/snakeyaml/commits/da11ddbd91c1f8392ea932b37fa48110fa54ed8c
https://bitbucket.org/asomov/snakeyaml/issues/377/allow-configuration-for-preventing-billion
https://bitbucket.org/asomov/snakeyaml/wiki/Billion%20laughs%20attack
https://bitbucket.org/asomov/snakeyaml/wiki/Changes
https://github.com/advisories/GHSA-rvwf-54qp-4r6v
https://linux.oracle.com/cve/CVE-2017-18640.html
https://linux.oracle.com/errata/ELSA-2020-4807.html
https://lists.apache.org/thread.html/r1058e7646988394de6a3fd0857ea9b1ee0de14d7bb28fee5ff782457@%3Ccommits.atlas.apache.org%3E
https://lists.apache.org/thread.html/r154090b871cf96d985b90864442d84eb027c72c94bc3f0a5727ba2d1@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r16ae4e529401b75a1f5aa462b272b31bf2a108236f882f06fddc14bc@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r1703a402f30c8a2ee409f8c6f393e95a63f8c952cc9ee5bf9dd586dc@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r182e9cf6f3fb22b9be0cac4ff0685199741d2ab6e9a4e27a3693c224@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r191ceadb1b883357384981848dfa5235cb02a90070c553afbaf9b3d9@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r1aab47b48a757c70e40fc0bcb1fcf1a3951afa6a17aee7cd66cf79f8@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r1dfac8b6a7097bcb4979402bbb6e2f8c36d0d9001e3018717eb22b7e@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r1ffce2ed3017e9964f03ad2c539d69e49144fc8e9bf772d641612f98@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r20350031c60a77b45e0eded33e9b3e9cb0cbfc5e24e1c63bf264df12@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r22ac2aa053b7d9c6b75a49db78125c9316499668d0f4a044f3402e2f@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r28c9009a48d52cf448f8b02cd823da0f8601d2dff4d66f387a35f1e0@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r2a5b84fdf59042dc398497e914b5bb1aed77328320b1438144ae1953@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r2b05744c0c2867daa5d1a96832965b7d6220328b0ead06c22a6e7854@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r2db207a2431a5e9e95e899858ab1f5eabd9bcc790a6ca7193ae07e94@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r436988d2cfe8a770ae361c82b181c5b2bf48a249bad84d8a55a3b46e@%3Cdev.phoenix.apache.org%3E
https://lists.apache.org/thread.html/r465d2553a31265b042cf5457ef649b71e0722ab89b6ea94a5d59529b@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r4c682fb8cf69dd14162439656a6ebdf42ea6ad0e4edba95907ea3f14@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r4d7f37da1bc2df90a5a0f56eb7629b5ea131bfe11eeeb4b4c193f64a@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r5510f0125ba409fc1cabd098ab8b457741e5fa314cbd0e61e4339422@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r55d807f31e64a080c54455897c20b1667ec792e5915132c7b7750533@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r56805265475919252ba7fc10123f15b91097f3009bae86476624ca25@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r643ba53f002ae59068f9352fe1d82e1b6f375387ffb776f13efe8fda@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r666f29a7d0e1f98fa1425ca01efcfa86e6e3856e01d300828aa7c6ea@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r6c91e52b3cc9f4e64afe0f34f20507143fd1f756d12681a56a9b38da@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r6d54c2da792c74cc14b9b7665ea89e144c9e238ed478d37fd56292e6@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r72a3588d62b2de1361dc9648f5d355385735e47f7ba49d089b0e680d@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r7ce3de03facf7e7f3e24fc25d26d555818519dafdb20f29398a3414b@%3Cdev.phoenix.apache.org%3E
https://lists.apache.org/thread.html/r8464b6ec951aace8c807bac9ea526d4f9e3116aa16d38be06f7c6524@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r8b57c57cffa01e418868a3c7535b987635ff1fb5ab534203bfa2d64a@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r900e020760c89f082df1c6e0d46320eba721e4e47bb9eb521e68cd95@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/raebd2019b3da8c2f90f31e8b203b45353f78770ca93bfe5376f5532e@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb0e033d5ec8233360203431ad96580cf2ec56f47d9a425d894e279c2@%3Cpr.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rb34d8d3269ad47a1400f5a1a2d8310e13a80b6576ebd7f512144198d@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb5c33d0069c927fae16084f0605895b98d231d7c48527bcb822ac48c@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rb7b28ac741e32dd5edb2c22485d635275bead7290b056ee56baf8ce0@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/rbaa1f513d903c89a08267c91d86811fa5bcc82e0596b6142c5cea7ea@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rc3211c71f7e0973a1825d1988a3921288c06cd9d793eae97ecd34948@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rcb2a7037366c58bac6aec6ce3df843a11ef97ae4eb049f05f410eaa5@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rcb4b61dbe2ed1c7a88781a9aff5a9e7342cc7ed026aec0418ee67596@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rce5c93bba6e815fb62ad38e28ca1943b3019af1eddeb06507ad4e11a@%3Ccommits.atlas.apache.org%3E
https://lists.apache.org/thread.html/rd582c64f66c354240290072f340505f5d026ca944ec417226bb0272e@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rdd34c0479587e32a656d976649409487d51ca0d296b3e26b6b89c3f5@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/re791a854001ec1f79cd4f47328b270e7a1d9d7056debb8f16d962722@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/re851bbfbedd47c690b6e01942acb98ee08bd00df1a94910b905bc8cd@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/reb1751562ee5146d3aca654a2df76a2c13d8036645ce69946f9c219e@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/recfe569f4f260328b0036f1c82b2956e864d519ab941a5e75d0d832d@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rf95bebee6dfcc55067cebe8482bd31e6f481d9f74ba8e03f860c3ec7@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfe0aab6c3bebbd9cbfdedb65ff3fdf420714bcb8acdfd346077e1263@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKN7VGIKTYBCAKYBRG55QHXAY5UDZ7HA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTVJC54XGX26UJVVYCXZ7D25X3R5T2G6/
https://mvnrepository.com/artifact/org.yaml/snakeyaml/1.25/usages
https://nvd.nist.gov/vuln/detail/CVE-2017-18640
https://www.oracle.com/security-alerts/cpuApr2021.html

node-pkg

Package Vulnerability Severity Installed Version Fixed Version Links
ajv CVE-2020-15366 MEDIUM 6.5.5 6.12.3
Expand...https://access.redhat.com/security/cve/CVE-2020-15366
https://github.com/advisories/GHSA-v88g-cgmw-v5xw
https://github.com/ajv-validator/ajv/commit/65b2f7d76b190ac63a0d4e9154c712d7aa37049f
https://github.com/ajv-validator/ajv/releases/tag/v6.12.3
https://github.com/ajv-validator/ajv/tags
https://hackerone.com/bugs?subject=user&report_id=894259
https://linux.oracle.com/cve/CVE-2020-15366.html
https://linux.oracle.com/errata/ELSA-2021-0551.html
https://nvd.nist.gov/vuln/detail/CVE-2020-15366
https://snyk.io/vuln/SNYK-JS-AJV-584908
ansi-regex CVE-2021-3807 MEDIUM 3.0.0 3.0.1, 4.1.1, 5.0.1, 6.0.1
Expand...https://access.redhat.com/security/cve/CVE-2021-3807
https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
https://github.com/advisories/GHSA-93q8-gq69-wqmw
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311
https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774
https://github.com/chalk/ansi-regex/releases/tag/v6.0.1
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://linux.oracle.com/cve/CVE-2021-3807.html
https://linux.oracle.com/errata/ELSA-2022-0350.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
https://www.oracle.com/security-alerts/cpuapr2022.html
async CVE-2021-43138 HIGH 0.2.10 2.6.4, 3.2.2
Expand...https://github.com/advisories/GHSA-fwr7-v2mv-hh25
https://github.com/caolan/async/blob/master/lib/internal/iterator.js
https://github.com/caolan/async/blob/master/lib/mapValuesLimit.js
https://github.com/caolan/async/blob/v2.6.4/CHANGELOG.md#v264
https://github.com/caolan/async/commit/8f7f90342a6571ba1c197d747ebed30c368096d2
https://github.com/caolan/async/commit/e1ecdbf79264f9ab488c7799f4c76996d5dca66d
https://github.com/caolan/async/pull/1828
https://jsfiddle.net/oz5twjd9/
https://nvd.nist.gov/vuln/detail/CVE-2021-43138
async CVE-2021-43138 HIGH 1.5.2 2.6.4, 3.2.2
Expand...https://github.com/advisories/GHSA-fwr7-v2mv-hh25
https://github.com/caolan/async/blob/master/lib/internal/iterator.js
https://github.com/caolan/async/blob/master/lib/mapValuesLimit.js
https://github.com/caolan/async/blob/v2.6.4/CHANGELOG.md#v264
https://github.com/caolan/async/commit/8f7f90342a6571ba1c197d747ebed30c368096d2
https://github.com/caolan/async/commit/e1ecdbf79264f9ab488c7799f4c76996d5dca66d
https://github.com/caolan/async/pull/1828
https://jsfiddle.net/oz5twjd9/
https://nvd.nist.gov/vuln/detail/CVE-2021-43138
async CVE-2021-43138 HIGH 2.6.1 2.6.4, 3.2.2
Expand...https://github.com/advisories/GHSA-fwr7-v2mv-hh25
https://github.com/caolan/async/blob/master/lib/internal/iterator.js
https://github.com/caolan/async/blob/master/lib/mapValuesLimit.js
https://github.com/caolan/async/blob/v2.6.4/CHANGELOG.md#v264
https://github.com/caolan/async/commit/8f7f90342a6571ba1c197d747ebed30c368096d2
https://github.com/caolan/async/commit/e1ecdbf79264f9ab488c7799f4c76996d5dca66d
https://github.com/caolan/async/pull/1828
https://jsfiddle.net/oz5twjd9/
https://nvd.nist.gov/vuln/detail/CVE-2021-43138
bl CVE-2020-8244 HIGH 1.2.2 2.2.1, 1.2.3, 4.0.3, 3.0.1
Expand...https://access.redhat.com/security/cve/CVE-2020-8244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8244
https://github.com/advisories/GHSA-pp7h-53gx-mx7r
https://github.com/rvagg/bl/commit/8a8c13c880e2bef519133ea43e0e9b78b5d0c91e
https://github.com/rvagg/bl/commit/d3e240e3b8ba4048d3c76ef5fb9dd1f8872d3190
https://github.com/rvagg/bl/commit/dacc4ac7d5fcd6201bcf26fbd886951be9537466
https://hackerone.com/reports/966347
https://nvd.nist.gov/vuln/detail/CVE-2020-8244
https://ubuntu.com/security/notices/USN-5098-1
color-string CVE-2021-29060 MEDIUM 1.5.3 1.5.5
Expand...https://access.redhat.com/security/cve/CVE-2021-29060
https://github.com/Qix-/color-string/commit/0789e21284c33d89ebc4ab4ca6f759b9375ac9d3
https://github.com/Qix-/color-string/releases/tag/1.5.5
https://github.com/advisories/GHSA-257v-vj4p-3w2h
https://github.com/yetingli/PoCs/blob/main/CVE-2021-29060/Color-String.md
https://github.com/yetingli/SaveResults/blob/main/js/color-string.js
https://nvd.nist.gov/vuln/detail/CVE-2021-29060
https://snyk.io/vuln/SNYK-JS-COLORSTRING-1082939
https://www.npmjs.com/package/color-string
jpeg-js CVE-2020-8175 MEDIUM 0.3.4 0.4.0
Expand...https://github.com/advisories/GHSA-w7q9-p3jq-fmhm
https://github.com/eugeneware/jpeg-js/commit/135705b1510afb6cb4275a4655d92c58f6843e79
https://hackerone.com/reports/842462
https://nvd.nist.gov/vuln/detail/CVE-2020-8175
json-schema CVE-2021-3918 MEDIUM 0.2.3 0.4.0
Expand...https://access.redhat.com/security/cve/CVE-2021-3918
https://github.com/advisories/GHSA-896r-f27r-55mw
https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741
https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a
https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa
https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9
https://linux.oracle.com/cve/CVE-2021-3918.html
https://linux.oracle.com/errata/ELSA-2022-0350.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3918
jszip CVE-2021-23413 MEDIUM 3.1.5 3.7.0
Expand...https://access.redhat.com/security/cve/CVE-2021-23413
https://github.com/Stuk/jszip/blob/master/lib/object.js%23L88
https://github.com/Stuk/jszip/commit/22357494f424178cb416cdb7d93b26dd4f824b36
https://github.com/Stuk/jszip/pull/766
https://github.com/advisories/GHSA-jg8v-48h5-wgxg
https://nvd.nist.gov/vuln/detail/CVE-2021-23413
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1251499
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1251498
https://snyk.io/vuln/SNYK-JS-JSZIP-1251497
lodash CVE-2019-10744 CRITICAL 3.10.1 4.17.12
Expand...https://access.redhat.com/errata/RHSA-2019:3024
https://access.redhat.com/security/cve/CVE-2019-10744
https://github.com/advisories/GHSA-jf85-cpcp-j695
https://github.com/lodash/lodash/pull/4336
https://nvd.nist.gov/vuln/detail/CVE-2019-10744
https://security.netapp.com/advisory/ntap-20191004-0005/
https://snyk.io/vuln/SNYK-JS-LODASH-450202
https://support.f5.com/csp/article/K47105354?utm_source=f5support&utm_medium=RSS
https://www.npmjs.com/advisories/1065
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
lodash CVE-2018-16487 HIGH 3.10.1 >=4.17.11
Expand...https://access.redhat.com/security/cve/CVE-2018-16487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16487
https://github.com/advisories/GHSA-4xc9-xhrj-v574
https://hackerone.com/reports/380873
https://nvd.nist.gov/vuln/detail/CVE-2018-16487
https://security.netapp.com/advisory/ntap-20190919-0004/
https://www.npmjs.com/advisories/782
lodash CVE-2020-8203 HIGH 3.10.1 4.17.20
Expand...https://access.redhat.com/security/cve/CVE-2020-8203
https://github.com/advisories/GHSA-p6mc-m468-83gw
https://github.com/lodash/lodash/commit/c84fe82760fb2d3e03a63379b297a1cc1a2fce12
https://github.com/lodash/lodash/issues/4744
https://github.com/lodash/lodash/issues/4874
https://hackerone.com/reports/712065
https://nvd.nist.gov/vuln/detail/CVE-2020-8203
https://security.netapp.com/advisory/ntap-20200724-0006/
https://www.npmjs.com/advisories/1523
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
lodash CVE-2021-23337 HIGH 3.10.1 4.17.21
Expand...https://access.redhat.com/security/cve/CVE-2021-23337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23337
https://github.com/advisories/GHSA-35jh-r3h4-6jhm
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js#L14851
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851
https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c
https://nvd.nist.gov/vuln/detail/CVE-2021-23337
https://security.netapp.com/advisory/ntap-20210312-0006/
https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929
https://snyk.io/vuln/SNYK-JS-LODASH-1040724
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
lodash CVE-2019-1010266 MEDIUM 3.10.1 4.17.11
Expand...https://access.redhat.com/security/cve/CVE-2019-1010266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266
https://github.com/advisories/GHSA-x5rq-j2xg-h7qm
https://github.com/lodash/lodash/commit/5c08f18d365b64063bfbfa686cbb97cdd6267347
https://github.com/lodash/lodash/issues/3359
https://github.com/lodash/lodash/wiki/Changelog
https://nvd.nist.gov/vuln/detail/CVE-2019-1010266
https://security.netapp.com/advisory/ntap-20190919-0004/
https://snyk.io/vuln/SNYK-JS-LODASH-73639
lodash CVE-2020-28500 MEDIUM 3.10.1 4.17.21
Expand...https://access.redhat.com/security/cve/CVE-2020-28500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500
https://github.com/advisories/GHSA-29mw-wpgm-hmr9
https://github.com/lodash/lodash/blob/npm/trimEnd.js#L8
https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8
https://github.com/lodash/lodash/pull/5065
https://github.com/lodash/lodash/pull/5065/commits/02906b8191d3c100c193fe6f7b27d1c40f200bb7
https://nvd.nist.gov/vuln/detail/CVE-2020-28500
https://security.netapp.com/advisory/ntap-20210312-0006/
https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893
https://snyk.io/vuln/SNYK-JS-LODASH-1018905
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
lodash CVE-2018-3721 LOW 3.10.1 >=4.17.5
Expand...https://access.redhat.com/security/cve/CVE-2018-3721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3721
https://github.com/advisories/GHSA-fvqr-27wr-82fm
https://github.com/lodash/lodash/commit/d8e069cc3410082e44eb18fcf8e7f3d08ebe1d4a
https://hackerone.com/reports/310443
https://nvd.nist.gov/vuln/detail/CVE-2018-3721
https://security.netapp.com/advisory/ntap-20190919-0004/
https://snyk.io/vuln/npm:lodash:20180130
https://www.npmjs.com/advisories/577
lodash CVE-2019-10744 CRITICAL 4.17.11 4.17.12
Expand...https://access.redhat.com/errata/RHSA-2019:3024
https://access.redhat.com/security/cve/CVE-2019-10744
https://github.com/advisories/GHSA-jf85-cpcp-j695
https://github.com/lodash/lodash/pull/4336
https://nvd.nist.gov/vuln/detail/CVE-2019-10744
https://security.netapp.com/advisory/ntap-20191004-0005/
https://snyk.io/vuln/SNYK-JS-LODASH-450202
https://support.f5.com/csp/article/K47105354?utm_source=f5support&utm_medium=RSS
https://www.npmjs.com/advisories/1065
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
lodash CVE-2020-8203 HIGH 4.17.11 4.17.20
Expand...https://access.redhat.com/security/cve/CVE-2020-8203
https://github.com/advisories/GHSA-p6mc-m468-83gw
https://github.com/lodash/lodash/commit/c84fe82760fb2d3e03a63379b297a1cc1a2fce12
https://github.com/lodash/lodash/issues/4744
https://github.com/lodash/lodash/issues/4874
https://hackerone.com/reports/712065
https://nvd.nist.gov/vuln/detail/CVE-2020-8203
https://security.netapp.com/advisory/ntap-20200724-0006/
https://www.npmjs.com/advisories/1523
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
lodash CVE-2021-23337 HIGH 4.17.11 4.17.21
Expand...https://access.redhat.com/security/cve/CVE-2021-23337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23337
https://github.com/advisories/GHSA-35jh-r3h4-6jhm
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js#L14851
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851
https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c
https://nvd.nist.gov/vuln/detail/CVE-2021-23337
https://security.netapp.com/advisory/ntap-20210312-0006/
https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929
https://snyk.io/vuln/SNYK-JS-LODASH-1040724
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
lodash CVE-2020-28500 MEDIUM 4.17.11 4.17.21
Expand...https://access.redhat.com/security/cve/CVE-2020-28500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500
https://github.com/advisories/GHSA-29mw-wpgm-hmr9
https://github.com/lodash/lodash/blob/npm/trimEnd.js#L8
https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8
https://github.com/lodash/lodash/pull/5065
https://github.com/lodash/lodash/pull/5065/commits/02906b8191d3c100c193fe6f7b27d1c40f200bb7
https://nvd.nist.gov/vuln/detail/CVE-2020-28500
https://security.netapp.com/advisory/ntap-20210312-0006/
https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893
https://snyk.io/vuln/SNYK-JS-LODASH-1018905
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
minimist CVE-2021-44906 CRITICAL 0.0.8 1.2.6
Expand...https://access.redhat.com/security/cve/CVE-2021-44906
https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://github.com/substack/minimist/blob/master/index.js#L69
https://github.com/substack/minimist/issues/164
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068
minimist CVE-2020-7598 MEDIUM 0.0.8 1.2.3, 0.2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://access.redhat.com/security/cve/CVE-2020-7598
https://github.com/advisories/GHSA-vh95-rmgr-6w4m
https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab
https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95
https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94
https://linux.oracle.com/cve/CVE-2020-7598.html
https://linux.oracle.com/errata/ELSA-2020-2852.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7598
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://www.npmjs.com/advisories/1179
minimist CVE-2021-44906 CRITICAL 1.2.0 1.2.6
Expand...https://access.redhat.com/security/cve/CVE-2021-44906
https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://github.com/substack/minimist/blob/master/index.js#L69
https://github.com/substack/minimist/issues/164
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068
minimist CVE-2020-7598 MEDIUM 1.2.0 1.2.3, 0.2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://access.redhat.com/security/cve/CVE-2020-7598
https://github.com/advisories/GHSA-vh95-rmgr-6w4m
https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab
https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95
https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94
https://linux.oracle.com/cve/CVE-2020-7598.html
https://linux.oracle.com/errata/ELSA-2020-2852.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7598
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://www.npmjs.com/advisories/1179
moment CVE-2022-24785 HIGH 2.22.2 2.29.2
Expand...https://access.redhat.com/security/cve/CVE-2022-24785
https://github.com/advisories/GHSA-8hfj-j24r-96c4
https://github.com/moment/moment/commit/4211bfc8f15746be4019bba557e29a7ba83d54c5
https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4
https://nvd.nist.gov/vuln/detail/CVE-2022-24785
node-forge CVE-2020-7720 HIGH 0.7.6 0.10.0
Expand...https://access.redhat.com/security/cve/CVE-2020-7720
https://github.com/advisories/GHSA-92xj-mqp7-vmcj
https://github.com/digitalbazaar/forge/blob/master/CHANGELOG.md
https://github.com/digitalbazaar/forge/blob/master/CHANGELOG.md#removed
https://nvd.nist.gov/vuln/detail/CVE-2020-7720
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-609293
https://snyk.io/vuln/SNYK-JS-NODEFORGE-598677
node-forge CVE-2022-24771 HIGH 0.7.6 1.3.0
Expand...https://access.redhat.com/security/cve/CVE-2022-24771
https://github.com/advisories/GHSA-cfm4-qjh2-4765
https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1
https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2
https://github.com/digitalbazaar/forge/security/advisories/GHSA-cfm4-qjh2-4765
https://nvd.nist.gov/vuln/detail/CVE-2022-24771
node-forge CVE-2022-24772 HIGH 0.7.6 1.3.0
Expand...https://access.redhat.com/security/cve/CVE-2022-24772
https://github.com/advisories/GHSA-x4jg-mjrx-434g
https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1
https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2
https://github.com/digitalbazaar/forge/security/advisories/GHSA-x4jg-mjrx-434g
https://nvd.nist.gov/vuln/detail/CVE-2022-24772
node-forge CVE-2022-0122 MEDIUM 0.7.6 1.0.0
Expand...https://github.com/advisories/GHSA-8fr3-hfg3-gpgp
https://github.com/digitalbazaar/forge/commit/db8016c805371e72b06d8e2edfe0ace0df934a5e
https://huntr.dev/bounties/41852c50-3c6d-4703-8c55-4db27164a4ae
https://nvd.nist.gov/vuln/detail/CVE-2022-0122
node-forge CVE-2022-24773 MEDIUM 0.7.6 1.3.0
Expand...https://access.redhat.com/security/cve/CVE-2022-24773
https://github.com/advisories/GHSA-2r2c-g63r-vccr
https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1
https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2
https://github.com/digitalbazaar/forge/security/advisories/GHSA-2r2c-g63r-vccr
https://nvd.nist.gov/vuln/detail/CVE-2022-24773
node-forge GHSA-5rrq-pxf6-6jx5 LOW 0.7.6 1.0.0
Expand...https://github.com/advisories/GHSA-5rrq-pxf6-6jx5
https://github.com/digitalbazaar/forge/security/advisories/GHSA-5rrq-pxf6-6jx5
node-forge GHSA-gf8q-jrpm-jvxq LOW 0.7.6 1.0.0
Expand...https://github.com/advisories/GHSA-gf8q-jrpm-jvxq
https://github.com/digitalbazaar/forge/security/advisories/GHSA-gf8q-jrpm-jvxq
node-forge GHSA-wxgw-qj99-44c2 LOW 0.7.6 0.10.0
Expand...https://github.com/advisories/GHSA-wxgw-qj99-44c2
https://github.com/digitalbazaar/forge/security/advisories/GHSA-wxgw-qj99-44c2
path-parse CVE-2021-23343 MEDIUM 1.0.6 1.0.7
Expand...https://access.redhat.com/security/cve/CVE-2021-23343
https://github.com/advisories/GHSA-hj48-42vr-x3v9
https://github.com/jbgutierrez/path-parse/commit/eca63a7b9a473bf6978a2f5b7b3343662d1506f7
https://github.com/jbgutierrez/path-parse/issues/8
https://github.com/jbgutierrez/path-parse/pull/10
https://linux.oracle.com/cve/CVE-2021-23343.html
https://linux.oracle.com/errata/ELSA-2021-3666.html
https://lists.apache.org/thread.html/r6a32cb3eda3b19096ad48ef1e7aa8f26e005f2f63765abb69ce08b85@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-23343
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1279028
https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067
plist CVE-2022-22912 CRITICAL 3.0.1 3.0.5
Expand...https://github.com/TooTallNate/plist.js/commit/96e2303d059e6be0c9e0c4773226d14b4758de52
https://github.com/TooTallNate/plist.js/issues/114
https://github.com/TooTallNate/plist.js/pull/118
https://github.com/advisories/GHSA-4cpg-3vgw-4877
https://nvd.nist.gov/vuln/detail/CVE-2022-22912
shelljs CVE-2022-0144 HIGH 0.8.3 0.8.5
Expand...https://access.redhat.com/security/cve/CVE-2022-0144
https://github.com/advisories/GHSA-4rq4-32rv-6wp6
https://github.com/shelljs/shelljs/commit/d919d22dd6de385edaa9d90313075a77f74b338c
https://huntr.dev/bounties/50996581-c08e-4eed-a90e-c0bac082679c
https://nvd.nist.gov/vuln/detail/CVE-2022-0144
shelljs GHSA-64g7-mvw6-v9qj MEDIUM 0.8.3 0.8.5
Expand...https://github.com/advisories/GHSA-64g7-mvw6-v9qj
https://github.com/shelljs/shelljs/security/advisories/GHSA-64g7-mvw6-v9qj
https://huntr.dev/bounties/50996581-c08e-4eed-a90e-c0bac082679c/
trim CVE-2020-7753 HIGH 0.0.1 0.0.3
Expand...https://github.com/advisories/GHSA-w5p7-h5w8-2hfq
https://github.com/component/trim/blob/master/index.js
https://github.com/component/trim/blob/master/index.js%23L6
https://github.com/component/trim/pull/8
https://lists.apache.org/thread.html/r10faad1ef9166d37a1a5c9142b1af7099b8ecdc5ad05c51b8ea993d9@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/r51ff3c2a4c7b8402f321eae7e624672cc2295c7bc8c12c8b871f6b0b@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/r75b8d0b88833d7d96afcdce3ead65e212572ead4e7a9f34d21040196@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/rb8462df3b6484e778905c09cd49a8912e1a302659860017ebe36da03@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/rcc7c2865a52b544a8e49386c6880e9b9ab29bfce1052b5569d09ee4a@%3Ccommits.airflow.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-7753
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1022132
https://snyk.io/vuln/SNYK-JS-TRIM-1017038
ws CVE-2021-32640 MEDIUM 6.1.2 5.2.3, 6.2.2, 7.4.6
Expand...https://access.redhat.com/security/cve/CVE-2021-32640
https://github.com/advisories/GHSA-6fc8-4gx4-v693
https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff
https://github.com/websockets/ws/issues/1895
https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693
https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-32640
xmldom CVE-2021-32796 MEDIUM 0.1.27 0.7.0
Expand...https://access.redhat.com/security/cve/CVE-2021-32796
https://github.com/advisories/GHSA-5fg8-2547-mr8q
https://github.com/xmldom/xmldom/commit/7b4b743917a892d407356e055b296dcd6d107e8b
https://github.com/xmldom/xmldom/security/advisories/GHSA-5fg8-2547-mr8q
https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities/
https://mattermost.com/blog/securing-xml-implementations-across-the-web/
https://nvd.nist.gov/vuln/detail/CVE-2021-32796
https://www.npmjs.com/package/@xmldom/xmldom
xmldom CVE-2021-21366 LOW 0.1.27 0.5.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21366
https://github.com/advisories/GHSA-h6q6-9hqw-rwfv
https://github.com/xmldom/xmldom/commit/d4201b9dfbf760049f457f9f08a3888d48835135
https://github.com/xmldom/xmldom/releases/tag/0.5.0
https://github.com/xmldom/xmldom/security/advisories/GHSA-h6q6-9hqw-rwfv
https://nvd.nist.gov/vuln/detail/CVE-2021-21366
https://www.npmjs.com/package/xmldom
y18n CVE-2020-7774 HIGH 4.0.0 5.0.5, 4.0.1, 3.2.2
Expand...https://access.redhat.com/security/cve/CVE-2020-7774
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://github.com/advisories/GHSA-c4w7-xm78-47vh
https://github.com/yargs/y18n/commit/a9ac604abf756dec9687be3843e2c93bfe581f25
https://github.com/yargs/y18n/issues/96
https://github.com/yargs/y18n/pull/108
https://linux.oracle.com/cve/CVE-2020-7774.html
https://linux.oracle.com/errata/ELSA-2021-0551.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7774
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1038306
https://snyk.io/vuln/SNYK-JS-Y18N-1021887
https://www.oracle.com/security-alerts/cpuApr2021.html
yargs-parser CVE-2020-7608 MEDIUM 11.1.1 5.0.1, 13.1.2, 18.1.2, 15.0.1
Expand...https://access.redhat.com/security/cve/CVE-2020-7608
https://github.com/advisories/GHSA-p9pc-299p-vxgp
https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2
https://linux.oracle.com/cve/CVE-2020-7608.html
https://linux.oracle.com/errata/ELSA-2021-0548.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7608
https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381
https://www.npmjs.com/advisories/1500