apt |
CVE-2018-0501 |
HIGH |
1.6~alpha7ubuntu2 |
1.6.3ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0501 https://mirror.fail https://mirror.fail/ https://salsa.debian.org/apt-team/apt/commit/29658a3a74af49e2a24e17bdebb20e1612aac3ec https://salsa.debian.org/apt-team/apt/commit/aebd4278bacc728ab00ebe31556983e140f60e47 https://ubuntu.com/security/notices/USN-3746-1 https://usn.ubuntu.com/3746-1/
|
apt |
CVE-2019-3462 |
HIGH |
1.6~alpha7ubuntu2 |
1.6.6ubuntu0.1 |
Expand...http://www.securityfocus.com/bid/106690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462 https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html https://security.netapp.com/advisory/ntap-20190125-0002/ https://ubuntu.com/security/notices/USN-3863-1 https://ubuntu.com/security/notices/USN-3863-2 https://usn.ubuntu.com/3863-1/ https://usn.ubuntu.com/3863-2/ https://www.debian.org/security/2019/dsa-4371
|
apt |
CVE-2020-27350 |
MEDIUM |
1.6~alpha7ubuntu2 |
1.6.12ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27350 https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
apt |
CVE-2020-3810 |
MEDIUM |
1.6~alpha7ubuntu2 |
1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810 https://github.com/Debian/apt/issues/111 https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36 https://lists.debian.org/debian-security-announce/2020/msg00089.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/ https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/ https://ubuntu.com/security/notices/USN-4359-1 https://ubuntu.com/security/notices/USN-4359-2 https://usn.ubuntu.com/4359-1/ https://usn.ubuntu.com/4359-2/
|
apt-transport-https |
CVE-2019-3462 |
HIGH |
1.6.3ubuntu0.1 |
1.6.6ubuntu0.1 |
Expand...http://www.securityfocus.com/bid/106690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462 https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html https://security.netapp.com/advisory/ntap-20190125-0002/ https://ubuntu.com/security/notices/USN-3863-1 https://ubuntu.com/security/notices/USN-3863-2 https://usn.ubuntu.com/3863-1/ https://usn.ubuntu.com/3863-2/ https://www.debian.org/security/2019/dsa-4371
|
apt-transport-https |
CVE-2020-27350 |
MEDIUM |
1.6.3ubuntu0.1 |
1.6.12ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27350 https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
apt-transport-https |
CVE-2020-3810 |
MEDIUM |
1.6.3ubuntu0.1 |
1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810 https://github.com/Debian/apt/issues/111 https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36 https://lists.debian.org/debian-security-announce/2020/msg00089.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/ https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/ https://ubuntu.com/security/notices/USN-4359-1 https://ubuntu.com/security/notices/USN-4359-2 https://usn.ubuntu.com/4359-1/ https://usn.ubuntu.com/4359-2/
|
base-files |
CVE-2018-6557 |
LOW |
10ubuntu1 |
10.1ubuntu2.2 |
Expand...http://www.sbosnet.nl/ http://www.securityfocus.com/bid/105148 http://www.securitytracker.com/id/1041530 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6557 https://ubuntu.com/security/notices/USN-3748-1 https://usn.ubuntu.com/3748-1/
|
bash |
CVE-2019-18276 |
LOW |
4.4.18-1ubuntu1 |
4.4.18-2ubuntu1.3 |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html https://access.redhat.com/security/cve/CVE-2019-18276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276 https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff https://linux.oracle.com/cve/CVE-2019-18276.html https://linux.oracle.com/errata/ELSA-2021-1679.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-18276 https://security.gentoo.org/glsa/202105-34 https://security.netapp.com/advisory/ntap-20200430-0003/ https://ubuntu.com/security/notices/USN-5380-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.youtube.com/watch?v=-wGtxJ8opa8
|
bsdutils |
CVE-2018-7738 |
LOW |
2.30.2-0.1ubuntu2 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
bzip2 |
CVE-2019-12900 |
MEDIUM |
1.0.6-8.1 |
1.0.6-8.1ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html https://access.redhat.com/security/cve/CVE-2019-12900 https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900 https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2019-12900 https://seclists.org/bugtraq/2019/Aug/4 https://seclists.org/bugtraq/2019/Jul/22 https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4038-1 https://ubuntu.com/security/notices/USN-4038-2 https://ubuntu.com/security/notices/USN-4038-3 https://ubuntu.com/security/notices/USN-4038-4 https://ubuntu.com/security/notices/USN-4146-1 https://ubuntu.com/security/notices/USN-4146-2 https://usn.ubuntu.com/4038-1/ https://usn.ubuntu.com/4038-2/ https://usn.ubuntu.com/4146-1/ https://usn.ubuntu.com/4146-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
coreutils |
CVE-2016-2781 |
LOW |
8.28-1ubuntu1 |
|
Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://access.redhat.com/security/cve/CVE-2016-2781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/ https://nvd.nist.gov/vuln/detail/CVE-2016-2781
|
cron |
CVE-2017-9525 |
LOW |
3.0pl1-128.1ubuntu1 |
3.0pl1-128.1ubuntu1.2 |
Expand...http://bugs.debian.org/864466 http://www.openwall.com/lists/oss-security/2017/06/08/3 http://www.securitytracker.com/id/1038651 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9525 https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html https://ubuntu.com/security/notices/USN-5259-1 https://ubuntu.com/security/notices/USN-5259-2 https://ubuntu.com/security/notices/USN-5259-3
|
cron |
CVE-2019-9704 |
LOW |
3.0pl1-128.1ubuntu1 |
3.0pl1-128.1ubuntu1.1 |
Expand...http://www.securityfocus.com/bid/107373 https://access.redhat.com/security/cve/CVE-2019-9704 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9704 https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DU7HAUAQR4E4AEBPYLUV6FZ4PHKH6A2/ https://salsa.debian.org/debian/cron/commit/f2525567 https://ubuntu.com/security/notices/USN-5259-1 https://ubuntu.com/security/notices/USN-5259-2
|
cron |
CVE-2019-9705 |
LOW |
3.0pl1-128.1ubuntu1 |
3.0pl1-128.1ubuntu1.1 |
Expand...http://www.securityfocus.com/bid/107378 https://access.redhat.com/security/cve/CVE-2019-9705 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9705 https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DU7HAUAQR4E4AEBPYLUV6FZ4PHKH6A2/ https://salsa.debian.org/debian/cron/commit/26814a26 https://ubuntu.com/security/notices/USN-5259-1 https://ubuntu.com/security/notices/USN-5259-2
|
cron |
CVE-2019-9706 |
LOW |
3.0pl1-128.1ubuntu1 |
3.0pl1-128.1ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2019-9706 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=809167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9706 https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html https://packages.qa.debian.org/c/cron/news/20190311T170403Z.html https://salsa.debian.org/debian/cron/commit/40791b93 https://ubuntu.com/security/notices/USN-5259-1 https://ubuntu.com/security/notices/USN-5259-2
|
curl |
CVE-2018-16839 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.5 |
Expand...http://www.securitytracker.com/id/1042012 https://access.redhat.com/security/cve/CVE-2018-16839 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16839 https://curl.haxx.se/docs/CVE-2018-16839.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839 https://github.com/curl/curl/commit/f3a24d7916b9173c69a3e0ee790102993833d6c5 https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html https://security.gentoo.org/glsa/201903-03 https://ubuntu.com/security/notices/USN-3805-1 https://usn.ubuntu.com/3805-1/ https://www.debian.org/security/2018/dsa-4331
|
curl |
CVE-2018-16842 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.5 |
Expand...http://www.securitytracker.com/id/1042014 https://access.redhat.com/errata/RHSA-2019:2181 https://access.redhat.com/security/cve/CVE-2018-16842 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842 https://curl.haxx.se/docs/CVE-2018-16842.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842 https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211 https://linux.oracle.com/cve/CVE-2018-16842.html https://linux.oracle.com/errata/ELSA-2019-2181.html https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html https://security.gentoo.org/glsa/201903-03 https://ubuntu.com/security/notices/USN-3805-1 https://ubuntu.com/security/notices/USN-3805-2 https://usn.ubuntu.com/3805-1/ https://usn.ubuntu.com/3805-2/ https://www.debian.org/security/2018/dsa-4331 https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
curl |
CVE-2018-16890 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.6 |
Expand...http://www.securityfocus.com/bid/106947 https://access.redhat.com/errata/RHSA-2019:3701 https://access.redhat.com/security/cve/CVE-2018-16890 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890 https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf https://curl.haxx.se/docs/CVE-2018-16890.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890 https://linux.oracle.com/cve/CVE-2018-16890.html https://linux.oracle.com/errata/ELSA-2019-3701.html https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0001/ https://support.f5.com/csp/article/K03314397?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-3882-1 https://usn.ubuntu.com/3882-1/ https://www.debian.org/security/2019/dsa-4386 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
curl |
CVE-2019-3822 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.6 |
Expand...http://www.securityfocus.com/bid/106950 https://access.redhat.com/errata/RHSA-2019:3701 https://access.redhat.com/security/cve/CVE-2019-3822 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822 https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf https://curl.haxx.se/docs/CVE-2019-3822.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822 https://linux.oracle.com/cve/CVE-2019-3822.html https://linux.oracle.com/errata/ELSA-2019-3701.html https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://security.gentoo.org/glsa/201903-03 https://security.netapp.com/advisory/ntap-20190315-0001/ https://security.netapp.com/advisory/ntap-20190719-0004/ https://support.f5.com/csp/article/K84141449 https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-3882-1 https://usn.ubuntu.com/3882-1/ https://www.debian.org/security/2019/dsa-4386 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
curl |
CVE-2019-5436 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.7 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html http://www.openwall.com/lists/oss-security/2019/09/11/6 https://access.redhat.com/security/cve/CVE-2019-5436 https://curl.haxx.se/docs/CVE-2019-5436.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436 https://linux.oracle.com/cve/CVE-2019-5436.html https://linux.oracle.com/errata/ELSA-2020-1792.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/ https://seclists.org/bugtraq/2020/Feb/36 https://security.gentoo.org/glsa/202003-29 https://security.netapp.com/advisory/ntap-20190606-0004/ https://support.f5.com/csp/article/K55133295 https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-3993-1 https://ubuntu.com/security/notices/USN-3993-2 https://www.debian.org/security/2020/dsa-4633 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
curl |
CVE-2019-5481 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.8 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html https://access.redhat.com/security/cve/CVE-2019-5481 https://curl.haxx.se/docs/CVE-2019-5481.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481 https://linux.oracle.com/cve/CVE-2019-5481.html https://linux.oracle.com/errata/ELSA-2020-1792.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/ https://seclists.org/bugtraq/2020/Feb/36 https://security.gentoo.org/glsa/202003-29 https://security.netapp.com/advisory/ntap-20191004-0003/ https://ubuntu.com/security/notices/USN-4129-1 https://www.debian.org/security/2020/dsa-4633 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
curl |
CVE-2019-5482 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.8 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html https://access.redhat.com/security/cve/CVE-2019-5482 https://curl.haxx.se/docs/CVE-2019-5482.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482 https://linux.oracle.com/cve/CVE-2019-5482.html https://linux.oracle.com/errata/ELSA-2020-5562.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/ https://seclists.org/bugtraq/2020/Feb/36 https://security.gentoo.org/glsa/202003-29 https://security.netapp.com/advisory/ntap-20191004-0003/ https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4129-1 https://ubuntu.com/security/notices/USN-4129-2 https://www.debian.org/security/2020/dsa-4633 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
curl |
CVE-2020-8177 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.9 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8177 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.haxx.se/docs/CVE-2020-8177.html https://curl.se/docs/CVE-2020-8177.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 https://hackerone.com/reports/887462 https://linux.oracle.com/cve/CVE-2020-8177.html https://linux.oracle.com/errata/ELSA-2020-5002.html https://nvd.nist.gov/vuln/detail/CVE-2020-8177 https://ubuntu.com/security/notices/USN-4402-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpujan2022.html
|
curl |
CVE-2020-8285 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/51 https://access.redhat.com/security/cve/CVE-2020-8285 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8285.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 https://github.com/curl/curl/issues/6255 https://hackerone.com/reports/1045844 https://linux.oracle.com/cve/CVE-2020-8285.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8285 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl |
CVE-2020-8286 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/50 http://seclists.org/fulldisclosure/2021/Apr/51 http://seclists.org/fulldisclosure/2021/Apr/54 https://access.redhat.com/security/cve/CVE-2020-8286 https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8286.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286 https://hackerone.com/reports/1048457 https://linux.oracle.com/cve/CVE-2020-8286.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8286 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
curl |
CVE-2021-22876 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.13 |
Expand...https://access.redhat.com/security/cve/CVE-2021-22876 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22876.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 https://errata.almalinux.org/8/ALSA-2021-4511.html https://hackerone.com/reports/1101882 https://linux.oracle.com/cve/CVE-2021-22876.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1 https://ubuntu.com/security/notices/USN-4903-1 https://www.oracle.com//security-alerts/cpujul2021.html
|
curl |
CVE-2021-22924 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.14 |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22925 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.14 |
Expand...http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22925.json https://access.redhat.com/security/cve/CVE-2021-22925 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22925.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://errata.almalinux.org/8/ALSA-2021-4511.html https://hackerone.com/reports/1223882 https://linux.oracle.com/cve/CVE-2021-22925.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22925 https://security.netapp.com/advisory/ntap-20210902-0003/ https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22946 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.15 |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22947 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.15 |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2022-22576 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27774 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27782 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.18 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://ubuntu.com/security/notices/USN-5412-1
|
curl |
CVE-2019-3823 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.6 |
Expand...http://www.securityfocus.com/bid/106950 https://access.redhat.com/errata/RHSA-2019:3701 https://access.redhat.com/security/cve/CVE-2019-3823 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823 https://cert-portal.siemens.com/productcert/pdf/ssa-936080.pdf https://curl.haxx.se/docs/CVE-2019-3823.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823 https://linux.oracle.com/cve/CVE-2019-3823.html https://linux.oracle.com/errata/ELSA-2019-3701.html https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://security.gentoo.org/glsa/201903-03 https://security.netapp.com/advisory/ntap-20190315-0001/ https://ubuntu.com/security/notices/USN-3882-1 https://usn.ubuntu.com/3882-1/ https://www.debian.org/security/2019/dsa-4386 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
curl |
CVE-2020-8231 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.10 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8231 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.haxx.se/docs/CVE-2020-8231.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 https://hackerone.com/reports/948876 https://linux.oracle.com/cve/CVE-2020-8231.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-8231 https://security.gentoo.org/glsa/202012-14 https://ubuntu.com/security/notices/USN-4466-1 https://ubuntu.com/security/notices/USN-4466-2 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpuapr2022.html
|
curl |
CVE-2020-8284 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.12 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8284 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8284.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 https://hackerone.com/reports/1040166 https://linux.oracle.com/cve/CVE-2020-8284.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8284 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl |
CVE-2021-22898 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.14 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl |
CVE-2022-27776 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27781 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.18 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://ubuntu.com/security/notices/USN-5412-1
|
dbus |
CVE-2019-12749 |
MEDIUM |
1.12.2-1ubuntu1 |
1.12.2-1ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html http://www.openwall.com/lists/oss-security/2019/06/11/2 http://www.securityfocus.com/bid/108751 https://access.redhat.com/errata/RHSA-2019:1726 https://access.redhat.com/errata/RHSA-2019:2868 https://access.redhat.com/errata/RHSA-2019:2870 https://access.redhat.com/errata/RHSA-2019:3707 https://access.redhat.com/security/cve/CVE-2019-12749 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749 https://linux.oracle.com/cve/CVE-2019-12749.html https://linux.oracle.com/errata/ELSA-2020-4032.html https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/ https://nvd.nist.gov/vuln/detail/CVE-2019-12749 https://seclists.org/bugtraq/2019/Jun/16 https://security.gentoo.org/glsa/201909-08 https://ubuntu.com/security/notices/USN-4015-1 https://ubuntu.com/security/notices/USN-4015-2 https://usn.ubuntu.com/4015-1/ https://usn.ubuntu.com/4015-2/ https://www.debian.org/security/2019/dsa-4462 https://www.openwall.com/lists/oss-security/2019/06/11/2
|
dbus |
CVE-2020-12049 |
MEDIUM |
1.12.2-1ubuntu1 |
1.12.2-1ubuntu1.2 |
Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3 https://access.redhat.com/security/cve/CVE-2020-12049 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049 https://gitlab.freedesktop.org/dbus/dbus/-/issues/294 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16 https://linux.oracle.com/cve/CVE-2020-12049.html https://linux.oracle.com/errata/ELSA-2020-3014.html https://security.gentoo.org/glsa/202007-46 https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak https://ubuntu.com/security/notices/USN-4398-1 https://ubuntu.com/security/notices/USN-4398-2 https://usn.ubuntu.com/4398-1/ https://usn.ubuntu.com/4398-2/
|
dbus |
CVE-2020-35512 |
LOW |
1.12.2-1ubuntu1 |
1.12.2-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2020-35512 https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1 https://ubuntu.com/security/notices/USN-5244-2
|
dirmngr |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
dirmngr |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
dirmngr |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
e2fslibs |
CVE-2019-5094 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-5094 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094 https://linux.oracle.com/cve/CVE-2019-5094.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5094 https://seclists.org/bugtraq/2019/Sep/58 https://security.gentoo.org/glsa/202003-05 https://security.netapp.com/advisory/ntap-20200115-0002/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887 https://ubuntu.com/security/notices/USN-4142-1 https://ubuntu.com/security/notices/USN-4142-2 https://usn.ubuntu.com/4142-1/ https://usn.ubuntu.com/4142-2/ https://www.debian.org/security/2019/dsa-4535
|
e2fslibs |
CVE-2019-5188 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html https://access.redhat.com/security/cve/CVE-2019-5188 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 https://linux.oracle.com/cve/CVE-2019-5188.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5188 https://security.netapp.com/advisory/ntap-20220506-0001/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973 https://ubuntu.com/security/notices/USN-4249-1 https://usn.ubuntu.com/4249-1/
|
e2fslibs |
CVE-2022-1304 |
MEDIUM |
1.43.9-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
e2fsprogs |
CVE-2019-5094 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-5094 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094 https://linux.oracle.com/cve/CVE-2019-5094.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5094 https://seclists.org/bugtraq/2019/Sep/58 https://security.gentoo.org/glsa/202003-05 https://security.netapp.com/advisory/ntap-20200115-0002/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887 https://ubuntu.com/security/notices/USN-4142-1 https://ubuntu.com/security/notices/USN-4142-2 https://usn.ubuntu.com/4142-1/ https://usn.ubuntu.com/4142-2/ https://www.debian.org/security/2019/dsa-4535
|
e2fsprogs |
CVE-2019-5188 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html https://access.redhat.com/security/cve/CVE-2019-5188 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 https://linux.oracle.com/cve/CVE-2019-5188.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5188 https://security.netapp.com/advisory/ntap-20220506-0001/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973 https://ubuntu.com/security/notices/USN-4249-1 https://usn.ubuntu.com/4249-1/
|
e2fsprogs |
CVE-2022-1304 |
MEDIUM |
1.43.9-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
fdisk |
CVE-2018-7738 |
LOW |
2.30.2-0.1ubuntu2 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
ffmpeg |
CVE-2020-20891 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
ffmpeg |
CVE-2020-20892 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
ffmpeg |
CVE-2020-20896 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
ffmpeg |
CVE-2020-21041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-21688 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-21697 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-22015 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22016 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22017 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22019 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22020 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22021 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22022 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22023 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22025 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22026 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22028 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22031 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22032 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22033 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22034 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22036 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22037 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-22038 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
ffmpeg |
CVE-2020-22039 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
ffmpeg |
CVE-2020-22040 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
ffmpeg |
CVE-2020-22041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
ffmpeg |
CVE-2020-22042 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-22043 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
ffmpeg |
CVE-2020-22044 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
ffmpeg |
CVE-2020-22046 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
ffmpeg |
CVE-2020-22048 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
ffmpeg |
CVE-2020-22051 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
ffmpeg |
CVE-2020-35965 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2021-3566 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
ffmpeg |
CVE-2021-38114 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2021-38171 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2021-38291 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20445 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20446 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20451 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
ffmpeg |
CVE-2020-20453 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20902 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
file |
CVE-2019-18218 |
MEDIUM |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html https://access.redhat.com/security/cve/CVE-2019-18218 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218 https://errata.almalinux.org/8/ALSA-2021-4374.html https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84 https://linux.oracle.com/cve/CVE-2019-18218.html https://linux.oracle.com/errata/ELSA-2021-4374.html https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/ https://security.gentoo.org/glsa/202003-24 https://security.netapp.com/advisory/ntap-20200115-0001/ https://ubuntu.com/security/notices/USN-4172-1 https://ubuntu.com/security/notices/USN-4172-2 https://usn.ubuntu.com/4172-1/ https://usn.ubuntu.com/4172-2/ https://www.debian.org/security/2019/dsa-4550
|
file |
CVE-2019-8906 |
MEDIUM |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html https://access.redhat.com/security/cve/CVE-2019-8906 https://bugs.astron.com/view.php?id=64 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906 https://github.com/file/file/commit/2858eaf99f6cc5aae129bcbf1e24ad160240185f https://support.apple.com/kb/HT209599 https://support.apple.com/kb/HT209600 https://support.apple.com/kb/HT209601 https://support.apple.com/kb/HT209602 https://ubuntu.com/security/notices/USN-3911-1 https://usn.ubuntu.com/3911-1/
|
file |
CVE-2019-8907 |
MEDIUM |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html https://access.redhat.com/security/cve/CVE-2019-8907 https://bugs.astron.com/view.php?id=65 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907 https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html https://ubuntu.com/security/notices/USN-3911-1 https://usn.ubuntu.com/3911-1/
|
file |
CVE-2019-8905 |
LOW |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html http://www.securityfocus.com/bid/107137 https://access.redhat.com/security/cve/CVE-2019-8905 https://bugs.astron.com/view.php?id=63 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8905 https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html https://ubuntu.com/security/notices/USN-3911-1 https://usn.ubuntu.com/3911-1/
|
gcc-7-base |
CVE-2020-13844 |
MEDIUM |
7.3.0-3ubuntu1 |
|
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://access.redhat.com/security/cve/CVE-2020-13844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
gcc-8-base |
CVE-2020-13844 |
MEDIUM |
8.4.0-1ubuntu1~18.04 |
|
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://access.redhat.com/security/cve/CVE-2020-13844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
gnupg |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
gnupg |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
gnupg |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gnupg-l10n |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
gnupg-l10n |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
gnupg-l10n |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gnupg-utils |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
gnupg-utils |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
gnupg-utils |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpg |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
gpg |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
gpg |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpg-agent |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
gpg-agent |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
gpg-agent |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpg-wks-client |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
gpg-wks-client |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
gpg-wks-client |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpg-wks-server |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
gpg-wks-server |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
gpg-wks-server |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpgconf |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
gpgconf |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
gpgconf |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpgsm |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
gpgsm |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
gpgsm |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpgv |
CVE-2018-1000858 |
MEDIUM |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858 https://errata.almalinux.org/8/ALSA-2020-4490.html https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html https://ubuntu.com/security/notices/USN-3853-1 https://usn.ubuntu.com/3853-1/
|
gpgv |
CVE-2019-13050 |
LOW |
2.2.4-1ubuntu1.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://access.redhat.com/security/cve/CVE-2019-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://errata.almalinux.org/8/ALSA-2020-4490.html https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/ https://twitter.com/lambdafu/status/1147162583969009664
|
gpgv |
CVE-2019-14855 |
LOW |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-14855 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gzip |
CVE-2022-1271 |
MEDIUM |
1.6-5ubuntu1 |
1.6-5ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
krb5-locales |
CVE-2018-20217 |
MEDIUM |
1.16-2build1 |
|
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://access.redhat.com/security/cve/CVE-2018-20217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
krb5-locales |
CVE-2020-28196 |
MEDIUM |
1.16-2build1 |
1.16-2ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-28196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://nvd.nist.gov/vuln/detail/CVE-2020-28196 https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
krb5-locales |
CVE-2021-36222 |
MEDIUM |
1.16-2build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
krb5-locales |
CVE-2021-37750 |
MEDIUM |
1.16-2build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
krb5-locales |
CVE-2018-5710 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2018-5710 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
|
krb5-locales |
CVE-2018-5729 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...http://www.securitytracker.com/id/1042071 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3071 https://access.redhat.com/security/cve/CVE-2018-5729 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869 https://bugzilla.redhat.com/show_bug.cgi?id=1551083 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729 https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1 https://linux.oracle.com/cve/CVE-2018-5729.html https://linux.oracle.com/errata/ELSA-2018-3071.html https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
|
krb5-locales |
CVE-2018-5730 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...http://www.securitytracker.com/id/1042071 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3071 https://access.redhat.com/security/cve/CVE-2018-5730 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869 https://bugzilla.redhat.com/show_bug.cgi?id=1551082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5730 https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1 https://linux.oracle.com/cve/CVE-2018-5730.html https://linux.oracle.com/errata/ELSA-2018-3071.html https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
|
libapparmor1 |
CVE-2016-1585 |
MEDIUM |
2.12-4ubuntu5.1 |
|
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2016-1585
|
libapt-inst2.0 |
CVE-2019-3462 |
HIGH |
1.6.3ubuntu0.1 |
1.6.6ubuntu0.1 |
Expand...http://www.securityfocus.com/bid/106690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462 https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html https://security.netapp.com/advisory/ntap-20190125-0002/ https://ubuntu.com/security/notices/USN-3863-1 https://ubuntu.com/security/notices/USN-3863-2 https://usn.ubuntu.com/3863-1/ https://usn.ubuntu.com/3863-2/ https://www.debian.org/security/2019/dsa-4371
|
libapt-inst2.0 |
CVE-2020-27350 |
MEDIUM |
1.6.3ubuntu0.1 |
1.6.12ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27350 https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
libapt-inst2.0 |
CVE-2020-3810 |
MEDIUM |
1.6.3ubuntu0.1 |
1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810 https://github.com/Debian/apt/issues/111 https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36 https://lists.debian.org/debian-security-announce/2020/msg00089.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/ https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/ https://ubuntu.com/security/notices/USN-4359-1 https://ubuntu.com/security/notices/USN-4359-2 https://usn.ubuntu.com/4359-1/ https://usn.ubuntu.com/4359-2/
|
libapt-pkg5.0 |
CVE-2018-0501 |
HIGH |
1.6~alpha7ubuntu2 |
1.6.3ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0501 https://mirror.fail https://mirror.fail/ https://salsa.debian.org/apt-team/apt/commit/29658a3a74af49e2a24e17bdebb20e1612aac3ec https://salsa.debian.org/apt-team/apt/commit/aebd4278bacc728ab00ebe31556983e140f60e47 https://ubuntu.com/security/notices/USN-3746-1 https://usn.ubuntu.com/3746-1/
|
libapt-pkg5.0 |
CVE-2019-3462 |
HIGH |
1.6~alpha7ubuntu2 |
1.6.6ubuntu0.1 |
Expand...http://www.securityfocus.com/bid/106690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462 https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html https://security.netapp.com/advisory/ntap-20190125-0002/ https://ubuntu.com/security/notices/USN-3863-1 https://ubuntu.com/security/notices/USN-3863-2 https://usn.ubuntu.com/3863-1/ https://usn.ubuntu.com/3863-2/ https://www.debian.org/security/2019/dsa-4371
|
libapt-pkg5.0 |
CVE-2020-27350 |
MEDIUM |
1.6~alpha7ubuntu2 |
1.6.12ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27350 https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
libapt-pkg5.0 |
CVE-2020-3810 |
MEDIUM |
1.6~alpha7ubuntu2 |
1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810 https://github.com/Debian/apt/issues/111 https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36 https://lists.debian.org/debian-security-announce/2020/msg00089.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/ https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6 https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/ https://ubuntu.com/security/notices/USN-4359-1 https://ubuntu.com/security/notices/USN-4359-2 https://usn.ubuntu.com/4359-1/ https://usn.ubuntu.com/4359-2/
|
libasn1-8-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libasn1-8-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libass9 |
CVE-2020-24994 |
MEDIUM |
1:0.14.0-1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=4892 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24994 https://github.com/libass/libass/commit/6835731c2fe4164a0c50bc91d12c43b2a2b4e https://github.com/libass/libass/issues/422 https://github.com/libass/libass/issues/422#issuecomment-806002919 https://github.com/libass/libass/issues/423
|
libass9 |
CVE-2020-26682 |
MEDIUM |
1:0.14.0-1 |
|
Expand...http://www.openwall.com/lists/oss-security/2020/11/19/7 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26682 https://github.com/libass/libass/issues/431 https://github.com/libass/libass/pull/432 https://security.gentoo.org/glsa/202012-12
|
libavahi-client3 |
CVE-2021-3468 |
MEDIUM |
0.7-3.1ubuntu1.2 |
0.7-3.1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3468 https://bugzilla.redhat.com/show_bug.cgi?id=1939614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468 https://nvd.nist.gov/vuln/detail/CVE-2021-3468 https://ubuntu.com/security/notices/USN-5008-1 https://ubuntu.com/security/notices/USN-5008-2
|
libavahi-client3 |
CVE-2021-26720 |
LOW |
0.7-3.1ubuntu1.2 |
|
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796 https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824 https://bugzilla.suse.com/show_bug.cgi?id=1180827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720 https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog https://nvd.nist.gov/vuln/detail/CVE-2021-26720 https://packages.debian.org/bullseye/avahi-daemon https://packages.debian.org/buster/avahi-daemon https://packages.debian.org/sid/avahi-daemon https://security-tracker.debian.org/tracker/CVE-2021-26720 https://www.openwall.com/lists/oss-security/2021/02/15/2
|
libavahi-common-data |
CVE-2021-3468 |
MEDIUM |
0.7-3.1ubuntu1.2 |
0.7-3.1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3468 https://bugzilla.redhat.com/show_bug.cgi?id=1939614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468 https://nvd.nist.gov/vuln/detail/CVE-2021-3468 https://ubuntu.com/security/notices/USN-5008-1 https://ubuntu.com/security/notices/USN-5008-2
|
libavahi-common-data |
CVE-2021-26720 |
LOW |
0.7-3.1ubuntu1.2 |
|
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796 https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824 https://bugzilla.suse.com/show_bug.cgi?id=1180827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720 https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog https://nvd.nist.gov/vuln/detail/CVE-2021-26720 https://packages.debian.org/bullseye/avahi-daemon https://packages.debian.org/buster/avahi-daemon https://packages.debian.org/sid/avahi-daemon https://security-tracker.debian.org/tracker/CVE-2021-26720 https://www.openwall.com/lists/oss-security/2021/02/15/2
|
libavahi-common3 |
CVE-2021-3468 |
MEDIUM |
0.7-3.1ubuntu1.2 |
0.7-3.1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3468 https://bugzilla.redhat.com/show_bug.cgi?id=1939614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468 https://nvd.nist.gov/vuln/detail/CVE-2021-3468 https://ubuntu.com/security/notices/USN-5008-1 https://ubuntu.com/security/notices/USN-5008-2
|
libavahi-common3 |
CVE-2021-26720 |
LOW |
0.7-3.1ubuntu1.2 |
|
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796 https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824 https://bugzilla.suse.com/show_bug.cgi?id=1180827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720 https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog https://nvd.nist.gov/vuln/detail/CVE-2021-26720 https://packages.debian.org/bullseye/avahi-daemon https://packages.debian.org/buster/avahi-daemon https://packages.debian.org/sid/avahi-daemon https://security-tracker.debian.org/tracker/CVE-2021-26720 https://www.openwall.com/lists/oss-security/2021/02/15/2
|
libavcodec57 |
CVE-2020-20891 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavcodec57 |
CVE-2020-20892 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavcodec57 |
CVE-2020-20896 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavcodec57 |
CVE-2020-21041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-21688 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavcodec57 |
CVE-2020-21697 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavcodec57 |
CVE-2020-22015 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22016 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22017 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22019 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22020 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22021 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22022 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22023 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22025 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22026 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22028 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22031 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22032 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22033 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22034 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22036 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2020-22037 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec57 |
CVE-2020-22038 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavcodec57 |
CVE-2020-22039 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavcodec57 |
CVE-2020-22040 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavcodec57 |
CVE-2020-22041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavcodec57 |
CVE-2020-22042 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavcodec57 |
CVE-2020-22043 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavcodec57 |
CVE-2020-22044 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavcodec57 |
CVE-2020-22046 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavcodec57 |
CVE-2020-22048 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavcodec57 |
CVE-2020-22051 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavcodec57 |
CVE-2020-35965 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavcodec57 |
CVE-2021-3566 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavcodec57 |
CVE-2021-38114 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec57 |
CVE-2021-38171 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec57 |
CVE-2021-38291 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec57 |
CVE-2020-20445 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec57 |
CVE-2020-20446 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec57 |
CVE-2020-20451 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavcodec57 |
CVE-2020-20453 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec57 |
CVE-2020-20902 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libavdevice57 |
CVE-2020-20891 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavdevice57 |
CVE-2020-20892 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavdevice57 |
CVE-2020-20896 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavdevice57 |
CVE-2020-21041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-21688 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavdevice57 |
CVE-2020-21697 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavdevice57 |
CVE-2020-22015 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22016 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22017 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22019 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22020 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22021 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22022 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22023 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22025 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22026 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22028 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22031 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22032 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22033 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22034 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22036 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2020-22037 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice57 |
CVE-2020-22038 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavdevice57 |
CVE-2020-22039 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavdevice57 |
CVE-2020-22040 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavdevice57 |
CVE-2020-22041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavdevice57 |
CVE-2020-22042 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavdevice57 |
CVE-2020-22043 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavdevice57 |
CVE-2020-22044 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavdevice57 |
CVE-2020-22046 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavdevice57 |
CVE-2020-22048 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavdevice57 |
CVE-2020-22051 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavdevice57 |
CVE-2020-35965 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavdevice57 |
CVE-2021-3566 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavdevice57 |
CVE-2021-38114 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice57 |
CVE-2021-38171 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice57 |
CVE-2021-38291 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice57 |
CVE-2020-20445 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice57 |
CVE-2020-20446 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice57 |
CVE-2020-20451 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavdevice57 |
CVE-2020-20453 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice57 |
CVE-2020-20902 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libavfilter6 |
CVE-2020-20891 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavfilter6 |
CVE-2020-20892 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavfilter6 |
CVE-2020-20896 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavfilter6 |
CVE-2020-21041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-21688 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavfilter6 |
CVE-2020-21697 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavfilter6 |
CVE-2020-22015 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22016 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22017 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22019 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22020 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22021 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22022 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22023 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22025 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22026 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22028 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22031 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22032 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22033 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22034 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22036 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2020-22037 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter6 |
CVE-2020-22038 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavfilter6 |
CVE-2020-22039 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavfilter6 |
CVE-2020-22040 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavfilter6 |
CVE-2020-22041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavfilter6 |
CVE-2020-22042 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavfilter6 |
CVE-2020-22043 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavfilter6 |
CVE-2020-22044 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavfilter6 |
CVE-2020-22046 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavfilter6 |
CVE-2020-22048 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavfilter6 |
CVE-2020-22051 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavfilter6 |
CVE-2020-35965 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavfilter6 |
CVE-2021-3566 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavfilter6 |
CVE-2021-38114 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter6 |
CVE-2021-38171 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter6 |
CVE-2021-38291 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter6 |
CVE-2020-20445 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter6 |
CVE-2020-20446 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter6 |
CVE-2020-20451 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavfilter6 |
CVE-2020-20453 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter6 |
CVE-2020-20902 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libavformat57 |
CVE-2020-20891 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavformat57 |
CVE-2020-20892 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavformat57 |
CVE-2020-20896 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavformat57 |
CVE-2020-21041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-21688 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavformat57 |
CVE-2020-21697 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavformat57 |
CVE-2020-22015 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22016 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22017 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22019 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22020 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22021 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22022 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22023 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22025 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22026 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22028 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22031 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22032 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22033 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22034 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22036 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2020-22037 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat57 |
CVE-2020-22038 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavformat57 |
CVE-2020-22039 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavformat57 |
CVE-2020-22040 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavformat57 |
CVE-2020-22041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavformat57 |
CVE-2020-22042 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavformat57 |
CVE-2020-22043 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavformat57 |
CVE-2020-22044 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavformat57 |
CVE-2020-22046 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavformat57 |
CVE-2020-22048 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavformat57 |
CVE-2020-22051 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavformat57 |
CVE-2020-35965 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavformat57 |
CVE-2021-3566 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavformat57 |
CVE-2021-38114 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat57 |
CVE-2021-38171 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat57 |
CVE-2021-38291 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat57 |
CVE-2020-20445 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat57 |
CVE-2020-20446 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat57 |
CVE-2020-20451 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavformat57 |
CVE-2020-20453 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat57 |
CVE-2020-20902 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libavresample3 |
CVE-2020-20891 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavresample3 |
CVE-2020-20892 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavresample3 |
CVE-2020-20896 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavresample3 |
CVE-2020-21041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-21688 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavresample3 |
CVE-2020-21697 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavresample3 |
CVE-2020-22015 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22016 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22017 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22019 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22020 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22021 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22022 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22023 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22025 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22026 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22028 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22031 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22032 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22033 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22034 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22036 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2020-22037 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample3 |
CVE-2020-22038 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavresample3 |
CVE-2020-22039 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavresample3 |
CVE-2020-22040 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavresample3 |
CVE-2020-22041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavresample3 |
CVE-2020-22042 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavresample3 |
CVE-2020-22043 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavresample3 |
CVE-2020-22044 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavresample3 |
CVE-2020-22046 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavresample3 |
CVE-2020-22048 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavresample3 |
CVE-2020-22051 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavresample3 |
CVE-2020-35965 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavresample3 |
CVE-2021-3566 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavresample3 |
CVE-2021-38114 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample3 |
CVE-2021-38171 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample3 |
CVE-2021-38291 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample3 |
CVE-2020-20445 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample3 |
CVE-2020-20446 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample3 |
CVE-2020-20451 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavresample3 |
CVE-2020-20453 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample3 |
CVE-2020-20902 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libavutil55 |
CVE-2020-20891 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavutil55 |
CVE-2020-20892 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavutil55 |
CVE-2020-20896 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavutil55 |
CVE-2020-21041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-21688 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavutil55 |
CVE-2020-21697 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavutil55 |
CVE-2020-22015 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22016 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22017 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22019 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22020 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22021 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22022 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22023 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22025 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22026 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22028 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22031 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22032 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22033 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22034 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22036 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2020-22037 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil55 |
CVE-2020-22038 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavutil55 |
CVE-2020-22039 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavutil55 |
CVE-2020-22040 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavutil55 |
CVE-2020-22041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavutil55 |
CVE-2020-22042 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavutil55 |
CVE-2020-22043 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavutil55 |
CVE-2020-22044 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavutil55 |
CVE-2020-22046 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavutil55 |
CVE-2020-22048 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavutil55 |
CVE-2020-22051 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavutil55 |
CVE-2020-35965 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavutil55 |
CVE-2021-3566 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavutil55 |
CVE-2021-38114 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil55 |
CVE-2021-38171 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil55 |
CVE-2021-38291 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil55 |
CVE-2020-20445 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil55 |
CVE-2020-20446 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil55 |
CVE-2020-20451 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavutil55 |
CVE-2020-20453 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil55 |
CVE-2020-20902 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libblkid1 |
CVE-2018-7738 |
LOW |
2.30.2-0.1ubuntu2 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
libbz2-1.0 |
CVE-2019-12900 |
MEDIUM |
1.0.6-8.1 |
1.0.6-8.1ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html https://access.redhat.com/security/cve/CVE-2019-12900 https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900 https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2019-12900 https://seclists.org/bugtraq/2019/Aug/4 https://seclists.org/bugtraq/2019/Jul/22 https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4038-1 https://ubuntu.com/security/notices/USN-4038-2 https://ubuntu.com/security/notices/USN-4038-3 https://ubuntu.com/security/notices/USN-4038-4 https://ubuntu.com/security/notices/USN-4146-1 https://ubuntu.com/security/notices/USN-4146-2 https://usn.ubuntu.com/4038-1/ https://usn.ubuntu.com/4038-2/ https://usn.ubuntu.com/4146-1/ https://usn.ubuntu.com/4146-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
libc-bin |
CVE-2018-11236 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236 https://linux.oracle.com/cve/CVE-2018-11236.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=22786 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
libc-bin |
CVE-2018-11237 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11237 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237 https://linux.oracle.com/cve/CVE-2018-11237.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23196 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.exploit-db.com/exploits/44750/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
libc-bin |
CVE-2018-19591 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037 http://www.securitytracker.com/id/1042174 https://access.redhat.com/security/cve/CVE-2018-19591 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/ https://nvd.nist.gov/vuln/detail/CVE-2018-19591 https://security.gentoo.org/glsa/201903-09 https://security.gentoo.org/glsa/201908-06 https://security.netapp.com/advisory/ntap-20190321-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23927 https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc-bin |
CVE-2020-1751 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751 https://linux.oracle.com/cve/CVE-2020-1751.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://nvd.nist.gov/vuln/detail/CVE-2020-1751 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200430-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25423 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc-bin |
CVE-2021-3999 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-bin |
CVE-2009-5155 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://access.redhat.com/security/cve/CVE-2009-5155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
libc-bin |
CVE-2015-8985 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://access.redhat.com/security/cve/CVE-2015-8985 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06
|
libc-bin |
CVE-2016-10228 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://access.redhat.com/security/cve/CVE-2016-10228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc-bin |
CVE-2016-10739 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html http://www.securityfocus.com/bid/106672 https://access.redhat.com/errata/RHSA-2019:2118 https://access.redhat.com/errata/RHSA-2019:3513 https://access.redhat.com/security/cve/CVE-2016-10739 https://bugzilla.redhat.com/show_bug.cgi?id=1347549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739 https://linux.oracle.com/cve/CVE-2016-10739.html https://linux.oracle.com/errata/ELSA-2019-3513.html https://nvd.nist.gov/vuln/detail/CVE-2016-10739 https://sourceware.org/bugzilla/show_bug.cgi?id=20018
|
libc-bin |
CVE-2019-19126 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126 https://linux.oracle.com/cve/CVE-2019-19126.html https://linux.oracle.com/errata/ELSA-2020-3861.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ https://nvd.nist.gov/vuln/detail/CVE-2019-19126 https://sourceware.org/bugzilla/show_bug.cgi?id=25204 https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc-bin |
CVE-2019-25013 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://nvd.nist.gov/vuln/detail/CVE-2019-25013 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc-bin |
CVE-2019-9169 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2019-9169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142 https://kc.mcafee.com/corporate/index?page=content&id=SB10278 https://linux.oracle.com/cve/CVE-2019-9169.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2019-9169 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=24114 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9 https://support.f5.com/csp/article/K54823184 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc-bin |
CVE-2020-10029 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html https://access.redhat.com/security/cve/CVE-2020-10029 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029 https://linux.oracle.com/cve/CVE-2020-10029.html https://linux.oracle.com/errata/ELSA-2021-0348.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ https://nvd.nist.gov/vuln/detail/CVE-2020-10029 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200327-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25487 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc-bin |
CVE-2020-1752 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752 https://linux.oracle.com/cve/CVE-2020-1752.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-1752 https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20200511-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=25414 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc-bin |
CVE-2020-27618 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2020-27618 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libc-bin |
CVE-2020-29562 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2020-6096 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://nvd.nist.gov/vuln/detail/CVE-2020-6096 https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
libc-bin |
CVE-2021-3326 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://access.redhat.com/security/cve/CVE-2021-3326 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2021-3326 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libc-bin |
CVE-2021-35942 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json https://access.redhat.com/security/cve/CVE-2021-35942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://nvd.nist.gov/vuln/detail/CVE-2021-35942 https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2022-23218 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9358.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc-bin |
CVE-2022-23219 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9358.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc6 |
CVE-2018-11236 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236 https://linux.oracle.com/cve/CVE-2018-11236.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=22786 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
libc6 |
CVE-2018-11237 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11237 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237 https://linux.oracle.com/cve/CVE-2018-11237.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23196 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.exploit-db.com/exploits/44750/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
libc6 |
CVE-2018-19591 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037 http://www.securitytracker.com/id/1042174 https://access.redhat.com/security/cve/CVE-2018-19591 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/ https://nvd.nist.gov/vuln/detail/CVE-2018-19591 https://security.gentoo.org/glsa/201903-09 https://security.gentoo.org/glsa/201908-06 https://security.netapp.com/advisory/ntap-20190321-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23927 https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc6 |
CVE-2020-1751 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751 https://linux.oracle.com/cve/CVE-2020-1751.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://nvd.nist.gov/vuln/detail/CVE-2020-1751 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200430-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25423 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc6 |
CVE-2021-3999 |
MEDIUM |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6 |
CVE-2009-5155 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://access.redhat.com/security/cve/CVE-2009-5155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
libc6 |
CVE-2015-8985 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://access.redhat.com/security/cve/CVE-2015-8985 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06
|
libc6 |
CVE-2016-10228 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://access.redhat.com/security/cve/CVE-2016-10228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc6 |
CVE-2016-10739 |
LOW |
2.27-3ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html http://www.securityfocus.com/bid/106672 https://access.redhat.com/errata/RHSA-2019:2118 https://access.redhat.com/errata/RHSA-2019:3513 https://access.redhat.com/security/cve/CVE-2016-10739 https://bugzilla.redhat.com/show_bug.cgi?id=1347549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739 https://linux.oracle.com/cve/CVE-2016-10739.html https://linux.oracle.com/errata/ELSA-2019-3513.html https://nvd.nist.gov/vuln/detail/CVE-2016-10739 https://sourceware.org/bugzilla/show_bug.cgi?id=20018
|
libc6 |
CVE-2019-19126 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126 https://linux.oracle.com/cve/CVE-2019-19126.html https://linux.oracle.com/errata/ELSA-2020-3861.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ https://nvd.nist.gov/vuln/detail/CVE-2019-19126 https://sourceware.org/bugzilla/show_bug.cgi?id=25204 https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc6 |
CVE-2019-25013 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://nvd.nist.gov/vuln/detail/CVE-2019-25013 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc6 |
CVE-2019-9169 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2019-9169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142 https://kc.mcafee.com/corporate/index?page=content&id=SB10278 https://linux.oracle.com/cve/CVE-2019-9169.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2019-9169 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=24114 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9 https://support.f5.com/csp/article/K54823184 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/security-alerts/cpuapr2022.html
|
libc6 |
CVE-2020-10029 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html https://access.redhat.com/security/cve/CVE-2020-10029 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029 https://linux.oracle.com/cve/CVE-2020-10029.html https://linux.oracle.com/errata/ELSA-2021-0348.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ https://nvd.nist.gov/vuln/detail/CVE-2020-10029 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200327-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25487 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc6 |
CVE-2020-1752 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752 https://linux.oracle.com/cve/CVE-2020-1752.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-1752 https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20200511-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=25414 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
libc6 |
CVE-2020-27618 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2020-27618 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libc6 |
CVE-2020-29562 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2020-6096 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://nvd.nist.gov/vuln/detail/CVE-2020-6096 https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
libc6 |
CVE-2021-3326 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://access.redhat.com/security/cve/CVE-2021-3326 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2021-3326 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libc6 |
CVE-2021-35942 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json https://access.redhat.com/security/cve/CVE-2021-35942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://nvd.nist.gov/vuln/detail/CVE-2021-35942 https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2022-23218 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9358.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc6 |
CVE-2022-23219 |
LOW |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9358.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libcairo2 |
CVE-2017-7475 |
LOW |
1.15.10-2ubuntu0.1 |
|
Expand...http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo2 |
CVE-2018-18064 |
LOW |
1.15.10-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-18064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 |
CVE-2019-6461 |
LOW |
1.15.10-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-6461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6461
|
libcdio17 |
CVE-2017-18201 |
LOW |
1.0.0-2ubuntu2 |
|
Expand...http://www.securityfocus.com/bid/103190 https://access.redhat.com/errata/RHSA-2018:3246 https://access.redhat.com/security/cve/CVE-2017-18201 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887640 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18201 https://git.savannah.gnu.org/cgit/libcdio.git/commit/?id=f6f9c48fb40b8a1e8218799724b0b61a7161eb1d https://linux.oracle.com/cve/CVE-2017-18201.html https://linux.oracle.com/errata/ELSA-2018-3246.html
|
libcom-err2 |
CVE-2019-5094 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-5094 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094 https://linux.oracle.com/cve/CVE-2019-5094.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5094 https://seclists.org/bugtraq/2019/Sep/58 https://security.gentoo.org/glsa/202003-05 https://security.netapp.com/advisory/ntap-20200115-0002/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887 https://ubuntu.com/security/notices/USN-4142-1 https://ubuntu.com/security/notices/USN-4142-2 https://usn.ubuntu.com/4142-1/ https://usn.ubuntu.com/4142-2/ https://www.debian.org/security/2019/dsa-4535
|
libcom-err2 |
CVE-2019-5188 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html https://access.redhat.com/security/cve/CVE-2019-5188 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 https://linux.oracle.com/cve/CVE-2019-5188.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5188 https://security.netapp.com/advisory/ntap-20220506-0001/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973 https://ubuntu.com/security/notices/USN-4249-1 https://usn.ubuntu.com/4249-1/
|
libcom-err2 |
CVE-2022-1304 |
MEDIUM |
1.43.9-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libcomerr2 |
CVE-2019-5094 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-5094 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094 https://linux.oracle.com/cve/CVE-2019-5094.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5094 https://seclists.org/bugtraq/2019/Sep/58 https://security.gentoo.org/glsa/202003-05 https://security.netapp.com/advisory/ntap-20200115-0002/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887 https://ubuntu.com/security/notices/USN-4142-1 https://ubuntu.com/security/notices/USN-4142-2 https://usn.ubuntu.com/4142-1/ https://usn.ubuntu.com/4142-2/ https://www.debian.org/security/2019/dsa-4535
|
libcomerr2 |
CVE-2019-5188 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html https://access.redhat.com/security/cve/CVE-2019-5188 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 https://linux.oracle.com/cve/CVE-2019-5188.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5188 https://security.netapp.com/advisory/ntap-20220506-0001/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973 https://ubuntu.com/security/notices/USN-4249-1 https://usn.ubuntu.com/4249-1/
|
libcomerr2 |
CVE-2022-1304 |
MEDIUM |
1.43.9-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libcroco3 |
CVE-2017-7960 |
LOW |
0.6.12-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html https://access.redhat.com/security/cve/CVE-2017-7960 https://blogs.gentoo.org/ago/2017/04/17/libcroco-heap-overflow-and-undefined-behavior/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7960 https://git.gnome.org/browse/libcroco/commit/?id=898e3a8c8c0314d2e6b106809a8e3e93cf9d4394 https://security.gentoo.org/glsa/201707-13 https://ubuntu.com/security/notices/USN-5389-1
|
libcroco3 |
CVE-2017-8834 |
LOW |
0.6.12-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html http://seclists.org/fulldisclosure/2017/Jun/10 http://www.openwall.com/lists/oss-security/2020/08/13/3 https://access.redhat.com/security/cve/CVE-2017-8834 https://bugzilla.gnome.org/show_bug.cgi?id=782647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834 https://ubuntu.com/security/notices/USN-5389-1 https://www.exploit-db.com/exploits/42147/
|
libcroco3 |
CVE-2017-8871 |
LOW |
0.6.12-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html http://seclists.org/fulldisclosure/2017/Jun/10 http://www.openwall.com/lists/oss-security/2020/08/13/3 https://access.redhat.com/security/cve/CVE-2017-8871 https://bugzilla.gnome.org/show_bug.cgi?id=782649 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871 https://ubuntu.com/security/notices/USN-5389-1 https://www.exploit-db.com/exploits/42147/
|
libcroco3 |
CVE-2020-12825 |
LOW |
0.6.12-2 |
|
Expand...http://www.openwall.com/lists/oss-security/2020/08/13/3 http://www.openwall.com/lists/oss-security/2020/09/08/3 https://access.redhat.com/security/cve/CVE-2020-12825 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12825 https://errata.almalinux.org/8/ALSA-2020-3654.html https://gitlab.gnome.org/GNOME/libcroco/-/issues/8 https://linux.oracle.com/cve/CVE-2020-12825.html https://linux.oracle.com/errata/ELSA-2020-4072.html https://ubuntu.com/security/notices/USN-5389-1
|
libcups2 |
CVE-2019-8842 |
LOW |
2.2.7-1ubuntu2.8 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT210788
|
libcups2 |
CVE-2020-10001 |
LOW |
2.2.7-1ubuntu2.8 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-10001 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001 https://linux.oracle.com/cve/CVE-2020-10001.html https://linux.oracle.com/errata/ELSA-2021-4393.html https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html https://support.apple.com/en-us/HT212011
|
libcurl3-gnutls |
CVE-2022-22576 |
MEDIUM |
7.58.0-2ubuntu3.16 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl3-gnutls |
CVE-2022-27774 |
MEDIUM |
7.58.0-2ubuntu3.16 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl3-gnutls |
CVE-2022-27782 |
MEDIUM |
7.58.0-2ubuntu3.16 |
7.58.0-2ubuntu3.18 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://ubuntu.com/security/notices/USN-5412-1
|
libcurl3-gnutls |
CVE-2022-27776 |
LOW |
7.58.0-2ubuntu3.16 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl3-gnutls |
CVE-2022-27781 |
LOW |
7.58.0-2ubuntu3.16 |
7.58.0-2ubuntu3.18 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://ubuntu.com/security/notices/USN-5412-1
|
libcurl4 |
CVE-2018-16839 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.5 |
Expand...http://www.securitytracker.com/id/1042012 https://access.redhat.com/security/cve/CVE-2018-16839 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16839 https://curl.haxx.se/docs/CVE-2018-16839.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839 https://github.com/curl/curl/commit/f3a24d7916b9173c69a3e0ee790102993833d6c5 https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html https://security.gentoo.org/glsa/201903-03 https://ubuntu.com/security/notices/USN-3805-1 https://usn.ubuntu.com/3805-1/ https://www.debian.org/security/2018/dsa-4331
|
libcurl4 |
CVE-2018-16842 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.5 |
Expand...http://www.securitytracker.com/id/1042014 https://access.redhat.com/errata/RHSA-2019:2181 https://access.redhat.com/security/cve/CVE-2018-16842 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842 https://curl.haxx.se/docs/CVE-2018-16842.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842 https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211 https://linux.oracle.com/cve/CVE-2018-16842.html https://linux.oracle.com/errata/ELSA-2019-2181.html https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html https://security.gentoo.org/glsa/201903-03 https://ubuntu.com/security/notices/USN-3805-1 https://ubuntu.com/security/notices/USN-3805-2 https://usn.ubuntu.com/3805-1/ https://usn.ubuntu.com/3805-2/ https://www.debian.org/security/2018/dsa-4331 https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
libcurl4 |
CVE-2018-16890 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.6 |
Expand...http://www.securityfocus.com/bid/106947 https://access.redhat.com/errata/RHSA-2019:3701 https://access.redhat.com/security/cve/CVE-2018-16890 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890 https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf https://curl.haxx.se/docs/CVE-2018-16890.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890 https://linux.oracle.com/cve/CVE-2018-16890.html https://linux.oracle.com/errata/ELSA-2019-3701.html https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0001/ https://support.f5.com/csp/article/K03314397?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-3882-1 https://usn.ubuntu.com/3882-1/ https://www.debian.org/security/2019/dsa-4386 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
libcurl4 |
CVE-2019-3822 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.6 |
Expand...http://www.securityfocus.com/bid/106950 https://access.redhat.com/errata/RHSA-2019:3701 https://access.redhat.com/security/cve/CVE-2019-3822 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822 https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf https://curl.haxx.se/docs/CVE-2019-3822.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822 https://linux.oracle.com/cve/CVE-2019-3822.html https://linux.oracle.com/errata/ELSA-2019-3701.html https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://security.gentoo.org/glsa/201903-03 https://security.netapp.com/advisory/ntap-20190315-0001/ https://security.netapp.com/advisory/ntap-20190719-0004/ https://support.f5.com/csp/article/K84141449 https://support.f5.com/csp/article/K84141449?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-3882-1 https://usn.ubuntu.com/3882-1/ https://www.debian.org/security/2019/dsa-4386 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
libcurl4 |
CVE-2019-5436 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.7 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html http://www.openwall.com/lists/oss-security/2019/09/11/6 https://access.redhat.com/security/cve/CVE-2019-5436 https://curl.haxx.se/docs/CVE-2019-5436.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436 https://linux.oracle.com/cve/CVE-2019-5436.html https://linux.oracle.com/errata/ELSA-2020-1792.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/ https://seclists.org/bugtraq/2020/Feb/36 https://security.gentoo.org/glsa/202003-29 https://security.netapp.com/advisory/ntap-20190606-0004/ https://support.f5.com/csp/article/K55133295 https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-3993-1 https://ubuntu.com/security/notices/USN-3993-2 https://www.debian.org/security/2020/dsa-4633 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
libcurl4 |
CVE-2019-5481 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.8 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html https://access.redhat.com/security/cve/CVE-2019-5481 https://curl.haxx.se/docs/CVE-2019-5481.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481 https://linux.oracle.com/cve/CVE-2019-5481.html https://linux.oracle.com/errata/ELSA-2020-1792.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/ https://seclists.org/bugtraq/2020/Feb/36 https://security.gentoo.org/glsa/202003-29 https://security.netapp.com/advisory/ntap-20191004-0003/ https://ubuntu.com/security/notices/USN-4129-1 https://www.debian.org/security/2020/dsa-4633 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
libcurl4 |
CVE-2019-5482 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.8 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html https://access.redhat.com/security/cve/CVE-2019-5482 https://curl.haxx.se/docs/CVE-2019-5482.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482 https://linux.oracle.com/cve/CVE-2019-5482.html https://linux.oracle.com/errata/ELSA-2020-5562.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/ https://seclists.org/bugtraq/2020/Feb/36 https://security.gentoo.org/glsa/202003-29 https://security.netapp.com/advisory/ntap-20191004-0003/ https://security.netapp.com/advisory/ntap-20200416-0003/ https://ubuntu.com/security/notices/USN-4129-1 https://ubuntu.com/security/notices/USN-4129-2 https://www.debian.org/security/2020/dsa-4633 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
libcurl4 |
CVE-2020-8177 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.9 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8177 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.haxx.se/docs/CVE-2020-8177.html https://curl.se/docs/CVE-2020-8177.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 https://hackerone.com/reports/887462 https://linux.oracle.com/cve/CVE-2020-8177.html https://linux.oracle.com/errata/ELSA-2020-5002.html https://nvd.nist.gov/vuln/detail/CVE-2020-8177 https://ubuntu.com/security/notices/USN-4402-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 |
CVE-2020-8285 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/51 https://access.redhat.com/security/cve/CVE-2020-8285 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8285.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 https://github.com/curl/curl/issues/6255 https://hackerone.com/reports/1045844 https://linux.oracle.com/cve/CVE-2020-8285.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8285 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 |
CVE-2020-8286 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/50 http://seclists.org/fulldisclosure/2021/Apr/51 http://seclists.org/fulldisclosure/2021/Apr/54 https://access.redhat.com/security/cve/CVE-2020-8286 https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8286.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286 https://hackerone.com/reports/1048457 https://linux.oracle.com/cve/CVE-2020-8286.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8286 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libcurl4 |
CVE-2021-22876 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.13 |
Expand...https://access.redhat.com/security/cve/CVE-2021-22876 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22876.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 https://errata.almalinux.org/8/ALSA-2021-4511.html https://hackerone.com/reports/1101882 https://linux.oracle.com/cve/CVE-2021-22876.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1 https://ubuntu.com/security/notices/USN-4903-1 https://www.oracle.com//security-alerts/cpujul2021.html
|
libcurl4 |
CVE-2021-22924 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.14 |
Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22925 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.14 |
Expand...http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22925.json https://access.redhat.com/security/cve/CVE-2021-22925 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22925.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://errata.almalinux.org/8/ALSA-2021-4511.html https://hackerone.com/reports/1223882 https://linux.oracle.com/cve/CVE-2021-22925.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22925 https://security.netapp.com/advisory/ntap-20210902-0003/ https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22946 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.15 |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22947 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.15 |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2022-22576 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27774 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27782 |
MEDIUM |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.18 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://ubuntu.com/security/notices/USN-5412-1
|
libcurl4 |
CVE-2019-3823 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.6 |
Expand...http://www.securityfocus.com/bid/106950 https://access.redhat.com/errata/RHSA-2019:3701 https://access.redhat.com/security/cve/CVE-2019-3823 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823 https://cert-portal.siemens.com/productcert/pdf/ssa-936080.pdf https://curl.haxx.se/docs/CVE-2019-3823.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823 https://linux.oracle.com/cve/CVE-2019-3823.html https://linux.oracle.com/errata/ELSA-2019-3701.html https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E https://security.gentoo.org/glsa/201903-03 https://security.netapp.com/advisory/ntap-20190315-0001/ https://ubuntu.com/security/notices/USN-3882-1 https://usn.ubuntu.com/3882-1/ https://www.debian.org/security/2019/dsa-4386 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
libcurl4 |
CVE-2020-8231 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.10 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8231 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.haxx.se/docs/CVE-2020-8231.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 https://hackerone.com/reports/948876 https://linux.oracle.com/cve/CVE-2020-8231.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-8231 https://security.gentoo.org/glsa/202012-14 https://ubuntu.com/security/notices/USN-4466-1 https://ubuntu.com/security/notices/USN-4466-2 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libcurl4 |
CVE-2020-8284 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.12 |
Expand...https://access.redhat.com/security/cve/CVE-2020-8284 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2020-8284.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 https://hackerone.com/reports/1040166 https://linux.oracle.com/cve/CVE-2020-8284.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://nvd.nist.gov/vuln/detail/CVE-2020-8284 https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 |
CVE-2021-22898 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.14 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 |
CVE-2022-27776 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27781 |
LOW |
7.58.0-2ubuntu3.3 |
7.58.0-2ubuntu3.18 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://ubuntu.com/security/notices/USN-5412-1
|
libdb5.3 |
CVE-2019-8457 |
MEDIUM |
5.3.28-13.1 |
5.3.28-13.1ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html https://access.redhat.com/security/cve/CVE-2019-8457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-8457.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/ https://security.netapp.com/advisory/ntap-20190606-0002/ https://ubuntu.com/security/notices/USN-4004-1 https://ubuntu.com/security/notices/USN-4004-2 https://ubuntu.com/security/notices/USN-4019-1 https://ubuntu.com/security/notices/USN-4019-2 https://usn.ubuntu.com/4004-1/ https://usn.ubuntu.com/4004-2/ https://usn.ubuntu.com/4019-1/ https://usn.ubuntu.com/4019-2/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.sqlite.org/releaselog/3_28_0.html https://www.sqlite.org/src/info/90acdbfce9c08858
|
libdbus-1-3 |
CVE-2019-12749 |
MEDIUM |
1.12.2-1ubuntu1 |
1.12.2-1ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html http://www.openwall.com/lists/oss-security/2019/06/11/2 http://www.securityfocus.com/bid/108751 https://access.redhat.com/errata/RHSA-2019:1726 https://access.redhat.com/errata/RHSA-2019:2868 https://access.redhat.com/errata/RHSA-2019:2870 https://access.redhat.com/errata/RHSA-2019:3707 https://access.redhat.com/security/cve/CVE-2019-12749 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749 https://linux.oracle.com/cve/CVE-2019-12749.html https://linux.oracle.com/errata/ELSA-2020-4032.html https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/ https://nvd.nist.gov/vuln/detail/CVE-2019-12749 https://seclists.org/bugtraq/2019/Jun/16 https://security.gentoo.org/glsa/201909-08 https://ubuntu.com/security/notices/USN-4015-1 https://ubuntu.com/security/notices/USN-4015-2 https://usn.ubuntu.com/4015-1/ https://usn.ubuntu.com/4015-2/ https://www.debian.org/security/2019/dsa-4462 https://www.openwall.com/lists/oss-security/2019/06/11/2
|
libdbus-1-3 |
CVE-2020-12049 |
MEDIUM |
1.12.2-1ubuntu1 |
1.12.2-1ubuntu1.2 |
Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3 https://access.redhat.com/security/cve/CVE-2020-12049 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049 https://gitlab.freedesktop.org/dbus/dbus/-/issues/294 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18 https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16 https://linux.oracle.com/cve/CVE-2020-12049.html https://linux.oracle.com/errata/ELSA-2020-3014.html https://security.gentoo.org/glsa/202007-46 https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak https://ubuntu.com/security/notices/USN-4398-1 https://ubuntu.com/security/notices/USN-4398-2 https://usn.ubuntu.com/4398-1/ https://usn.ubuntu.com/4398-2/
|
libdbus-1-3 |
CVE-2020-35512 |
LOW |
1.12.2-1ubuntu1 |
1.12.2-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2020-35512 https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1 https://ubuntu.com/security/notices/USN-5244-2
|
libexpat1 |
CVE-2022-25235 |
HIGH |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25235 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 https://github.com/libexpat/libexpat/pull/562 https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix) https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests) https://linux.oracle.com/cve/CVE-2022-25235.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25235 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 |
CVE-2022-25236 |
HIGH |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25236 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236 https://github.com/libexpat/libexpat/pull/561 https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test) https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix) https://github.com/libexpat/libexpat/pull/577 https://linux.oracle.com/cve/CVE-2022-25236.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25236 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 |
CVE-2019-15903 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html http://seclists.org/fulldisclosure/2019/Dec/23 http://seclists.org/fulldisclosure/2019/Dec/26 http://seclists.org/fulldisclosure/2019/Dec/27 http://seclists.org/fulldisclosure/2019/Dec/30 https://access.redhat.com/errata/RHSA-2019:3210 https://access.redhat.com/errata/RHSA-2019:3237 https://access.redhat.com/errata/RHSA-2019:3756 https://access.redhat.com/security/cve/CVE-2019-15903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43 https://github.com/libexpat/libexpat/issues/317 https://github.com/libexpat/libexpat/issues/342 https://github.com/libexpat/libexpat/pull/318 https://linux.oracle.com/cve/CVE-2019-15903.html https://linux.oracle.com/errata/ELSA-2020-4484.html https://lists.debian.org/debian-lts-announce/2019/11/msg00006.html https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TZKPJFTURRLXIGLB34WVKQ5HGY6JJA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BDUTI5TVQWIGGQXPEVI4T2ENHFSBMIBP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S26LGXXQ7YF2BP3RGOWELBFKM6BHF6UG/ https://nvd.nist.gov/vuln/detail/CVE-2019-15903 https://seclists.org/bugtraq/2019/Dec/17 https://seclists.org/bugtraq/2019/Dec/21 https://seclists.org/bugtraq/2019/Dec/23 https://seclists.org/bugtraq/2019/Nov/1 https://seclists.org/bugtraq/2019/Nov/24 https://seclists.org/bugtraq/2019/Oct/29 https://seclists.org/bugtraq/2019/Sep/30 https://seclists.org/bugtraq/2019/Sep/37 https://security.gentoo.org/glsa/201911-08 https://security.netapp.com/advisory/ntap-20190926-0004/ https://support.apple.com/kb/HT210785 https://support.apple.com/kb/HT210788 https://support.apple.com/kb/HT210789 https://support.apple.com/kb/HT210790 https://support.apple.com/kb/HT210793 https://support.apple.com/kb/HT210794 https://support.apple.com/kb/HT210795 https://ubuntu.com/security/notices/USN-4132-1 https://ubuntu.com/security/notices/USN-4132-2 https://ubuntu.com/security/notices/USN-4165-1 https://ubuntu.com/security/notices/USN-4202-1 https://ubuntu.com/security/notices/USN-4335-1 https://usn.ubuntu.com/4132-1/ https://usn.ubuntu.com/4132-2/ https://usn.ubuntu.com/4165-1/ https://usn.ubuntu.com/4202-1/ https://usn.ubuntu.com/4335-1/ https://www.debian.org/security/2019/dsa-4530 https://www.debian.org/security/2019/dsa-4549 https://www.debian.org/security/2019/dsa-4571 https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-15903 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.tenable.com/security/tns-2021-11
|
libexpat1 |
CVE-2021-46143 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2021-46143 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 https://github.com/libexpat/libexpat/issues/532 https://github.com/libexpat/libexpat/pull/538 https://linux.oracle.com/cve/CVE-2021-46143.html https://linux.oracle.com/errata/ELSA-2022-9227.html https://nvd.nist.gov/vuln/detail/CVE-2021-46143 https://security.netapp.com/advisory/ntap-20220121-0006/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22822 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22822.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22822 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22823 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22823.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22823 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22824 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22824.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22824 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22825 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22825 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22825.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22825 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22826 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22826.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22826 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22827 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2022-22827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 https://github.com/libexpat/libexpat/pull/539 https://linux.oracle.com/cve/CVE-2022-22827.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2022-22827 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-23852 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 https://github.com/libexpat/libexpat/pull/550 https://linux.oracle.com/cve/CVE-2022-23852.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://nvd.nist.gov/vuln/detail/CVE-2022-23852 https://security.netapp.com/advisory/ntap-20220217-0001/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-23990 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23990 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 https://github.com/libexpat/libexpat/pull/551 https://linux.oracle.com/cve/CVE-2022-23990.html https://linux.oracle.com/errata/ELSA-2022-9232.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/ https://nvd.nist.gov/vuln/detail/CVE-2022-23990 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-25313 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25313 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313 https://github.com/libexpat/libexpat/pull/558 https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25313 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 |
CVE-2022-25314 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25314 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314 https://github.com/libexpat/libexpat/pull/560 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25314 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 |
CVE-2022-25315 |
MEDIUM |
2.2.5-3 |
2.2.5-3ubuntu0.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://access.redhat.com/security/cve/CVE-2022-25315 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315 https://github.com/libexpat/libexpat/pull/559 https://linux.oracle.com/cve/CVE-2022-25315.html https://linux.oracle.com/errata/ELSA-2022-9359.html https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/ https://nvd.nist.gov/vuln/detail/CVE-2022-25315 https://security.netapp.com/advisory/ntap-20220303-0008/ https://ubuntu.com/security/notices/USN-5320-1 https://www.debian.org/security/2022/dsa-5085 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libexpat1 |
CVE-2018-20843 |
LOW |
2.2.5-3 |
2.2.5-3ubuntu0.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html https://access.redhat.com/security/cve/CVE-2018-20843 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931031 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20843 https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes https://github.com/libexpat/libexpat/issues/186 https://github.com/libexpat/libexpat/pull/262 https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6 https://linux.oracle.com/cve/CVE-2018-20843.html https://linux.oracle.com/errata/ELSA-2020-4484.html https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/ https://nvd.nist.gov/vuln/detail/CVE-2018-20843 https://seclists.org/bugtraq/2019/Jun/39 https://security.gentoo.org/glsa/201911-08 https://security.netapp.com/advisory/ntap-20190703-0001/ https://support.f5.com/csp/article/K51011533 https://ubuntu.com/security/notices/USN-4040-1 https://ubuntu.com/security/notices/USN-4040-2 https://usn.ubuntu.com/4040-1/ https://usn.ubuntu.com/4040-2/ https://www.debian.org/security/2019/dsa-4472 https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-11
|
libexpat1 |
CVE-2021-45960 |
LOW |
2.2.5-3 |
2.2.5-3ubuntu0.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://access.redhat.com/security/cve/CVE-2021-45960 https://bugzilla.mozilla.org/show_bug.cgi?id=1217609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960 https://github.com/libexpat/libexpat/issues/531 https://github.com/libexpat/libexpat/pull/534 https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea https://linux.oracle.com/cve/CVE-2021-45960.html https://linux.oracle.com/errata/ELSA-2022-1069.html https://nvd.nist.gov/vuln/detail/CVE-2021-45960 https://security.netapp.com/advisory/ntap-20220121-0004/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libext2fs2 |
CVE-2019-5094 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-5094 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094 https://linux.oracle.com/cve/CVE-2019-5094.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5094 https://seclists.org/bugtraq/2019/Sep/58 https://security.gentoo.org/glsa/202003-05 https://security.netapp.com/advisory/ntap-20200115-0002/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887 https://ubuntu.com/security/notices/USN-4142-1 https://ubuntu.com/security/notices/USN-4142-2 https://usn.ubuntu.com/4142-1/ https://usn.ubuntu.com/4142-2/ https://www.debian.org/security/2019/dsa-4535
|
libext2fs2 |
CVE-2019-5188 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html https://access.redhat.com/security/cve/CVE-2019-5188 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 https://linux.oracle.com/cve/CVE-2019-5188.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5188 https://security.netapp.com/advisory/ntap-20220506-0001/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973 https://ubuntu.com/security/notices/USN-4249-1 https://usn.ubuntu.com/4249-1/
|
libext2fs2 |
CVE-2022-1304 |
MEDIUM |
1.43.9-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libfdisk1 |
CVE-2018-7738 |
LOW |
2.30.2-0.1ubuntu2 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
libflac8 |
CVE-2020-0499 |
LOW |
1.3.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-0499 https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/ https://source.android.com/security/bulletin/pixel/2020-12-01
|
libfreetype6 |
CVE-2020-15999 |
HIGH |
2.8.1-2ubuntu2 |
2.8.1-2ubuntu2.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html http://seclists.org/fulldisclosure/2020/Nov/33 https://access.redhat.com/security/cve/CVE-2020-15999 https://bugs.chromium.org/p/project-zero/issues/detail?id=2103 https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html https://crbug.com/1139963 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999 https://errata.almalinux.org/8/ALSA-2020-4952.html https://github.com/advisories/GHSA-pv36-h7jh-qm62 https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62 https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html https://linux.oracle.com/cve/CVE-2020-15999.html https://linux.oracle.com/errata/ELSA-2020-4952.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/ https://nvd.nist.gov/vuln/detail/CVE-2020-15999 https://security.gentoo.org/glsa/202011-12 https://security.gentoo.org/glsa/202012-04 https://ubuntu.com/security/notices/USN-4593-1 https://ubuntu.com/security/notices/USN-4593-2 https://www.debian.org/security/2021/dsa-4824 https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-15999 https://www.nuget.org/packages/CefSharp.Common/ https://www.nuget.org/packages/CefSharp.WinForms https://www.nuget.org/packages/CefSharp.Wpf https://www.nuget.org/packages/CefSharp.Wpf.HwndHost
|
libfreetype6 |
CVE-2022-27404 |
MEDIUM |
2.8.1-2ubuntu2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://nvd.nist.gov/vuln/detail/CVE-2022-27404
|
libfreetype6 |
CVE-2022-27405 |
LOW |
2.8.1-2ubuntu2 |
|
Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://nvd.nist.gov/vuln/detail/CVE-2022-27405
|
libfreetype6 |
CVE-2022-27406 |
LOW |
2.8.1-2ubuntu2 |
|
Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://nvd.nist.gov/vuln/detail/CVE-2022-27406
|
libfribidi0 |
CVE-2022-25308 |
MEDIUM |
0.19.7-2 |
0.19.7-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-25308 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308 https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1 https://github.com/fribidi/fribidi/issues/181 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libfribidi0 |
CVE-2022-25309 |
MEDIUM |
0.19.7-2 |
0.19.7-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-25309 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309 https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3 https://github.com/fribidi/fribidi/issues/182 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libfribidi0 |
CVE-2022-25310 |
MEDIUM |
0.19.7-2 |
0.19.7-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-25310 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310 https://github.com/fribidi/fribidi/commit/175850b03e1af251d705c1d04b2b9b3c1c06e48f https://github.com/fribidi/fribidi/issues/183 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libgcc1 |
CVE-2020-13844 |
MEDIUM |
8.4.0-1ubuntu1~18.04 |
|
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://access.redhat.com/security/cve/CVE-2020-13844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
libgcrypt20 |
CVE-2019-13627 |
MEDIUM |
1.8.1-4ubuntu1 |
1.8.1-4ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html http://www.openwall.com/lists/oss-security/2019/10/02/2 https://access.redhat.com/security/cve/CVE-2019-13627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627 https://dev.gnupg.org/T4683 https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5 https://linux.oracle.com/cve/CVE-2019-13627.html https://linux.oracle.com/errata/ELSA-2020-4482.html https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html https://minerva.crocs.fi.muni.cz/ https://security-tracker.debian.org/tracker/CVE-2019-13627 https://security.gentoo.org/glsa/202003-32 https://ubuntu.com/security/notices/USN-4236-1 https://ubuntu.com/security/notices/USN-4236-2 https://ubuntu.com/security/notices/USN-4236-3 https://usn.ubuntu.com/4236-1/ https://usn.ubuntu.com/4236-2/ https://usn.ubuntu.com/4236-3/
|
libgcrypt20 |
CVE-2021-40528 |
MEDIUM |
1.8.1-4ubuntu1 |
1.8.1-4ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-40528 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528 https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13 https://eprint.iacr.org/2021/923 https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320 https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1 https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2 https://nvd.nist.gov/vuln/detail/CVE-2021-40528 https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2
|
libgcrypt20 |
CVE-2018-0495 |
LOW |
1.8.1-4ubuntu1 |
1.8.1-4ubuntu1.1 |
Expand...http://www.securitytracker.com/id/1041144 http://www.securitytracker.com/id/1041147 https://access.redhat.com/errata/RHSA-2018:3221 https://access.redhat.com/errata/RHSA-2018:3505 https://access.redhat.com/errata/RHSA-2019:1296 https://access.redhat.com/errata/RHSA-2019:1297 https://access.redhat.com/errata/RHSA-2019:1543 https://access.redhat.com/errata/RHSA-2019:2237 https://access.redhat.com/security/cve/CVE-2018-0495 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0495 https://dev.gnupg.org/T4011 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.38_release_notes https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=9010d1576e278a4274ad3f4aa15776c28f6ba965 https://linux.oracle.com/cve/CVE-2018-0495.html https://linux.oracle.com/errata/ELSA-2019-2237.html https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html https://ubuntu.com/security/notices/USN-3689-1 https://ubuntu.com/security/notices/USN-3689-2 https://ubuntu.com/security/notices/USN-3692-1 https://ubuntu.com/security/notices/USN-3692-2 https://ubuntu.com/security/notices/USN-3850-1 https://ubuntu.com/security/notices/USN-3850-2 https://usn.ubuntu.com/3689-1/ https://usn.ubuntu.com/3689-2/ https://usn.ubuntu.com/3692-1/ https://usn.ubuntu.com/3692-2/ https://usn.ubuntu.com/3850-1/ https://usn.ubuntu.com/3850-2/ https://www.debian.org/security/2018/dsa-4231 https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
libgcrypt20 |
CVE-2021-33560 |
LOW |
1.8.1-4ubuntu1 |
1.8.1-4ubuntu1.3 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json https://access.redhat.com/security/cve/CVE-2021-33560 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560 https://dev.gnupg.org/T5305 https://dev.gnupg.org/T5328 https://dev.gnupg.org/T5466 https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61 https://eprint.iacr.org/2021/923 https://errata.almalinux.org/8/ALSA-2021-4409.html https://linux.oracle.com/cve/CVE-2021-33560.html https://linux.oracle.com/errata/ELSA-2022-9263.html https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ https://nvd.nist.gov/vuln/detail/CVE-2021-33560 https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgdk-pixbuf2.0-0 |
CVE-2021-44648 |
MEDIUM |
2.36.11-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf2.0-common |
CVE-2021-44648 |
MEDIUM |
2.36.11-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgif7 |
CVE-2020-23922 |
LOW |
5.1.4-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-23922 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://sourceforge.net/p/giflib/bugs/151/
|
libgif7 |
CVE-2022-28506 |
LOW |
5.1.4-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-28506 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28506 https://github.com/verf1sh/Poc/blob/master/asan_report_giflib.png https://github.com/verf1sh/Poc/blob/master/giflib_poc https://nvd.nist.gov/vuln/detail/CVE-2022-28506 https://sourceforge.net/p/giflib/bugs/159/
|
libglib2.0-0 |
CVE-2019-12450 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00076.html https://access.redhat.com/errata/RHSA-2019:3530 https://access.redhat.com/security/cve/CVE-2019-12450 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12450 https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174 https://linux.oracle.com/cve/CVE-2019-12450.html https://linux.oracle.com/errata/ELSA-2020-3978.html https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2W4WIOAGO3M743M5KZLVQZM3NGHQDYLI/ https://nvd.nist.gov/vuln/detail/CVE-2019-12450 https://security.netapp.com/advisory/ntap-20190606-0003/ https://ubuntu.com/security/notices/USN-4014-1 https://ubuntu.com/security/notices/USN-4014-2 https://usn.ubuntu.com/4014-1/ https://usn.ubuntu.com/4014-2/
|
libglib2.0-0 |
CVE-2019-13012 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00022.html https://access.redhat.com/security/cve/CVE-2019-13012 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931234#12 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012 https://gitlab.gnome.org/GNOME/glib/commit/5e4da714f00f6bfb2ccd6d73d61329c6f3a08429 https://gitlab.gnome.org/GNOME/glib/issues/1658 https://gitlab.gnome.org/GNOME/glib/merge_requests/450 https://linux.oracle.com/cve/CVE-2019-13012.html https://linux.oracle.com/errata/ELSA-2021-1586.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/07/msg00029.html https://lists.debian.org/debian-lts-announce/2019/08/msg00004.html https://nvd.nist.gov/vuln/detail/CVE-2019-13012 https://security.netapp.com/advisory/ntap-20190806-0003/ https://ubuntu.com/security/notices/USN-4049-1 https://ubuntu.com/security/notices/USN-4049-2 https://ubuntu.com/security/notices/USN-4049-3 https://ubuntu.com/security/notices/USN-4049-4 https://usn.ubuntu.com/4049-1/ https://usn.ubuntu.com/4049-2/
|
libglib2.0-0 |
CVE-2021-27218 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-27218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218 https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942 https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944 https://linux.oracle.com/cve/CVE-2021-27218.html https://linux.oracle.com/errata/ELSA-2021-3058.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ https://nvd.nist.gov/vuln/detail/CVE-2021-27218 https://security.gentoo.org/glsa/202107-13 https://security.netapp.com/advisory/ntap-20210319-0004/ https://ubuntu.com/security/notices/USN-4759-1
|
libglib2.0-0 |
CVE-2021-27219 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-27219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219 https://gitlab.gnome.org/GNOME/glib/-/issues/2319 https://linux.oracle.com/cve/CVE-2021-27219.html https://linux.oracle.com/errata/ELSA-2021-9318.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ https://nvd.nist.gov/vuln/detail/CVE-2021-27219 https://security.netapp.com/advisory/ntap-20210319-0004/ https://ubuntu.com/security/notices/USN-4759-1
|
libglib2.0-0 |
CVE-2021-28153 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.8 |
Expand...https://access.redhat.com/security/cve/CVE-2021-28153 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153 https://gitlab.gnome.org/GNOME/glib/-/issues/2325 https://linux.oracle.com/cve/CVE-2021-28153.html https://linux.oracle.com/errata/ELSA-2021-4385.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ https://nvd.nist.gov/vuln/detail/CVE-2021-28153 https://security.netapp.com/advisory/ntap-20210416-0003/ https://ubuntu.com/security/notices/USN-4764-1
|
libglib2.0-0 |
CVE-2021-3800 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.9 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800 https://linux.oracle.com/cve/CVE-2021-3800.html https://linux.oracle.com/errata/ELSA-2021-4385.html https://ubuntu.com/security/notices/USN-5189-1 https://www.openwall.com/lists/oss-security/2017/06/23/8
|
libglib2.0-data |
CVE-2019-12450 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00076.html https://access.redhat.com/errata/RHSA-2019:3530 https://access.redhat.com/security/cve/CVE-2019-12450 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12450 https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174 https://linux.oracle.com/cve/CVE-2019-12450.html https://linux.oracle.com/errata/ELSA-2020-3978.html https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2W4WIOAGO3M743M5KZLVQZM3NGHQDYLI/ https://nvd.nist.gov/vuln/detail/CVE-2019-12450 https://security.netapp.com/advisory/ntap-20190606-0003/ https://ubuntu.com/security/notices/USN-4014-1 https://ubuntu.com/security/notices/USN-4014-2 https://usn.ubuntu.com/4014-1/ https://usn.ubuntu.com/4014-2/
|
libglib2.0-data |
CVE-2019-13012 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00022.html https://access.redhat.com/security/cve/CVE-2019-13012 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931234#12 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012 https://gitlab.gnome.org/GNOME/glib/commit/5e4da714f00f6bfb2ccd6d73d61329c6f3a08429 https://gitlab.gnome.org/GNOME/glib/issues/1658 https://gitlab.gnome.org/GNOME/glib/merge_requests/450 https://linux.oracle.com/cve/CVE-2019-13012.html https://linux.oracle.com/errata/ELSA-2021-1586.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/07/msg00029.html https://lists.debian.org/debian-lts-announce/2019/08/msg00004.html https://nvd.nist.gov/vuln/detail/CVE-2019-13012 https://security.netapp.com/advisory/ntap-20190806-0003/ https://ubuntu.com/security/notices/USN-4049-1 https://ubuntu.com/security/notices/USN-4049-2 https://ubuntu.com/security/notices/USN-4049-3 https://ubuntu.com/security/notices/USN-4049-4 https://usn.ubuntu.com/4049-1/ https://usn.ubuntu.com/4049-2/
|
libglib2.0-data |
CVE-2021-27218 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-27218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218 https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942 https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944 https://linux.oracle.com/cve/CVE-2021-27218.html https://linux.oracle.com/errata/ELSA-2021-3058.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ https://nvd.nist.gov/vuln/detail/CVE-2021-27218 https://security.gentoo.org/glsa/202107-13 https://security.netapp.com/advisory/ntap-20210319-0004/ https://ubuntu.com/security/notices/USN-4759-1
|
libglib2.0-data |
CVE-2021-27219 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-27219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219 https://gitlab.gnome.org/GNOME/glib/-/issues/2319 https://linux.oracle.com/cve/CVE-2021-27219.html https://linux.oracle.com/errata/ELSA-2021-9318.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ https://nvd.nist.gov/vuln/detail/CVE-2021-27219 https://security.netapp.com/advisory/ntap-20210319-0004/ https://ubuntu.com/security/notices/USN-4759-1
|
libglib2.0-data |
CVE-2021-28153 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.8 |
Expand...https://access.redhat.com/security/cve/CVE-2021-28153 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153 https://gitlab.gnome.org/GNOME/glib/-/issues/2325 https://linux.oracle.com/cve/CVE-2021-28153.html https://linux.oracle.com/errata/ELSA-2021-4385.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ https://nvd.nist.gov/vuln/detail/CVE-2021-28153 https://security.netapp.com/advisory/ntap-20210416-0003/ https://ubuntu.com/security/notices/USN-4764-1
|
libglib2.0-data |
CVE-2021-3800 |
MEDIUM |
2.56.2-0ubuntu0.18.04.2 |
2.56.4-0ubuntu0.18.04.9 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800 https://linux.oracle.com/cve/CVE-2021-3800.html https://linux.oracle.com/errata/ELSA-2021-4385.html https://ubuntu.com/security/notices/USN-5189-1 https://www.openwall.com/lists/oss-security/2017/06/23/8
|
libgnutls30 |
CVE-2018-10844 |
MEDIUM |
3.5.17-1ubuntu1 |
3.5.18-1ubuntu1.1 |
Expand...http://www.securityfocus.com/bid/105138 https://access.redhat.com/errata/RHSA-2018:3050 https://access.redhat.com/errata/RHSA-2018:3505 https://access.redhat.com/security/cve/CVE-2018-10844 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10844 https://eprint.iacr.org/2018/747 https://gitlab.com/gnutls/gnutls/merge_requests/657 https://linux.oracle.com/cve/CVE-2018-10844.html https://linux.oracle.com/errata/ELSA-2018-3050.html https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/ https://ubuntu.com/security/notices/USN-3999-1 https://usn.ubuntu.com/3999-1/
|
libgnutls30 |
CVE-2018-10845 |
MEDIUM |
3.5.17-1ubuntu1 |
3.5.18-1ubuntu1.1 |
Expand...http://www.securityfocus.com/bid/105138 https://access.redhat.com/errata/RHSA-2018:3050 https://access.redhat.com/errata/RHSA-2018:3505 https://access.redhat.com/security/cve/CVE-2018-10845 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10845 https://eprint.iacr.org/2018/747 https://gitlab.com/gnutls/gnutls/merge_requests/657 https://linux.oracle.com/cve/CVE-2018-10845.html https://linux.oracle.com/errata/ELSA-2018-3050.html https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/ https://ubuntu.com/security/notices/USN-3999-1 https://usn.ubuntu.com/3999-1/
|
libgnutls30 |
CVE-2018-10846 |
MEDIUM |
3.5.17-1ubuntu1 |
3.5.18-1ubuntu1.1 |
Expand...http://www.securityfocus.com/bid/105138 https://access.redhat.com/errata/RHSA-2018:3050 https://access.redhat.com/errata/RHSA-2018:3505 https://access.redhat.com/security/cve/CVE-2018-10846 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10846 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10846 https://eprint.iacr.org/2018/747 https://gitlab.com/gnutls/gnutls/merge_requests/657 https://linux.oracle.com/cve/CVE-2018-10846.html https://linux.oracle.com/errata/ELSA-2018-3050.html https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/ https://ubuntu.com/security/notices/USN-3999-1 https://usn.ubuntu.com/3999-1/
|
libgnutls30 |
CVE-2019-3829 |
MEDIUM |
3.5.17-1ubuntu1 |
3.5.18-1ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html https://access.redhat.com/errata/RHSA-2019:3600 https://access.redhat.com/security/cve/CVE-2019-3829 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3829 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3829 https://gitlab.com/gnutls/gnutls/issues/694 https://linux.oracle.com/cve/CVE-2019-3829.html https://linux.oracle.com/errata/ELSA-2019-3600.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3ETBUFBB4G7AITAOUYPGXVMBGVXKUAN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7TJIBRJWGWSH6XIO2MXIQ3W6ES4R6I4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WRSOL66LHP4SD3Y2ECJDOGT4K663ECDU/ https://lists.gnupg.org/pipermail/gnutls-help/2019-March/004497.html https://security.gentoo.org/glsa/201904-14 https://security.netapp.com/advisory/ntap-20190619-0004/ https://ubuntu.com/security/notices/USN-3999-1 https://usn.ubuntu.com/3999-1/ https://www.gnutls.org/security-new.html#GNUTLS-SA-2019-03-27
|
libgnutls30 |
CVE-2018-16868 |
LOW |
3.5.17-1ubuntu1 |
|
Expand...http://cat.eyalro.net/ http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html http://www.securityfocus.com/bid/106080 https://access.redhat.com/security/cve/CVE-2018-16868 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
|
libgomp1 |
CVE-2020-13844 |
MEDIUM |
8.4.0-1ubuntu1~18.04 |
|
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://access.redhat.com/security/cve/CVE-2020-13844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
libgssapi-krb5-2 |
CVE-2018-20217 |
MEDIUM |
1.16-2build1 |
|
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://access.redhat.com/security/cve/CVE-2018-20217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libgssapi-krb5-2 |
CVE-2020-28196 |
MEDIUM |
1.16-2build1 |
1.16-2ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-28196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://nvd.nist.gov/vuln/detail/CVE-2020-28196 https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libgssapi-krb5-2 |
CVE-2021-36222 |
MEDIUM |
1.16-2build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgssapi-krb5-2 |
CVE-2021-37750 |
MEDIUM |
1.16-2build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libgssapi-krb5-2 |
CVE-2018-5710 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2018-5710 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
|
libgssapi-krb5-2 |
CVE-2018-5729 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...http://www.securitytracker.com/id/1042071 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3071 https://access.redhat.com/security/cve/CVE-2018-5729 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869 https://bugzilla.redhat.com/show_bug.cgi?id=1551083 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729 https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1 https://linux.oracle.com/cve/CVE-2018-5729.html https://linux.oracle.com/errata/ELSA-2018-3071.html https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
|
libgssapi-krb5-2 |
CVE-2018-5730 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...http://www.securitytracker.com/id/1042071 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3071 https://access.redhat.com/security/cve/CVE-2018-5730 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869 https://bugzilla.redhat.com/show_bug.cgi?id=1551082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5730 https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1 https://linux.oracle.com/cve/CVE-2018-5730.html https://linux.oracle.com/errata/ELSA-2018-3071.html https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
|
libgssapi3-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libgssapi3-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhcrypto4-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libhcrypto4-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimbase1-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libheimbase1-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimntlm0-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libheimntlm0-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhogweed4 |
CVE-2021-20305 |
MEDIUM |
3.4-1 |
3.4-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-20305 https://bugzilla.redhat.com/show_bug.cgi?id=1942533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 https://linux.oracle.com/cve/CVE-2021-20305.html https://linux.oracle.com/errata/ELSA-2021-1206.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html https://nvd.nist.gov/vuln/detail/CVE-2021-20305 https://security.gentoo.org/glsa/202105-31 https://security.netapp.com/advisory/ntap-20211022-0002/ https://ubuntu.com/security/notices/USN-4906-1 https://www.debian.org/security/2021/dsa-4933
|
libhogweed4 |
CVE-2021-3580 |
MEDIUM |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3580 https://bugzilla.redhat.com/show_bug.cgi?id=1967983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 https://linux.oracle.com/cve/CVE-2021-3580.html https://linux.oracle.com/errata/ELSA-2022-9221.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://nvd.nist.gov/vuln/detail/CVE-2021-3580 https://security.netapp.com/advisory/ntap-20211104-0006/ https://ubuntu.com/security/notices/USN-4990-1
|
libhogweed4 |
CVE-2018-16869 |
LOW |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
Expand...http://cat.eyalro.net/ http://www.securityfocus.com/bid/106092 https://access.redhat.com/security/cve/CVE-2018-16869 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869 https://lists.debian.org/debian-lts/2019/03/msg00021.html https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html https://ubuntu.com/security/notices/USN-4990-1
|
libhx509-5-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libhx509-5-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libicu60 |
CVE-2020-10531 |
MEDIUM |
60.2-3ubuntu3 |
60.2-3ubuntu3.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html https://access.redhat.com/errata/RHSA-2020:0738 https://access.redhat.com/security/cve/CVE-2020-10531 https://bugs.chromium.org/p/chromium/issues/detail?id=1044570 https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531 https://errata.almalinux.org/8/ALSA-2020-1317.html https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca https://github.com/unicode-org/icu/pull/971 https://linux.oracle.com/cve/CVE-2020-10531.html https://linux.oracle.com/errata/ELSA-2020-1317.html https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ https://security.gentoo.org/glsa/202003-15 https://ubuntu.com/security/notices/USN-4305-1 https://unicode-org.atlassian.net/browse/ICU-20958 https://usn.ubuntu.com/4305-1/ https://www.debian.org/security/2020/dsa-4646 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html
|
libicu60 |
CVE-2020-21913 |
LOW |
60.2-3ubuntu3 |
60.2-3ubuntu3.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-21913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913 https://github.com/unicode-org/icu/pull/886 https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html https://ubuntu.com/security/notices/USN-5133-1 https://unicode-org.atlassian.net/browse/ICU-20850 https://www.debian.org/security/2021/dsa-5014
|
libidn2-0 |
CVE-2019-12290 |
MEDIUM |
2.0.4-1.1 |
2.0.4-1.1ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290 https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5 https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de https://gitlab.com/libidn/libidn2/merge_requests/71 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/ https://security.gentoo.org/glsa/202003-63 https://ubuntu.com/security/notices/USN-4168-1 https://usn.ubuntu.com/4168-1/
|
libidn2-0 |
CVE-2019-18224 |
MEDIUM |
2.0.4-1.1 |
2.0.4-1.1ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html https://access.redhat.com/security/cve/CVE-2019-18224 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12420 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224 https://github.com/libidn/libidn2/commit/e4d1558aa2c1c04a05066ee8600f37603890ba8c https://github.com/libidn/libidn2/compare/libidn2-2.1.0...libidn2-2.1.1 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDQVQ2XPV5BTZUFINT7AFJSKNNBVURNJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MINU5RKDFE6TKAFY5DRFN3WSFDS4DYVS/ https://seclists.org/bugtraq/2020/Feb/4 https://security.gentoo.org/glsa/202003-63 https://ubuntu.com/security/notices/USN-4168-1 https://usn.ubuntu.com/4168-1/ https://www.debian.org/security/2020/dsa-4613
|
libjack-jackd2-0 |
CVE-2019-13351 |
LOW |
1.9.12~dfsg-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351 https://github.com/jackaudio/jack2/pull/480 https://github.com/xbmc/xbmc/issues/16258
|
libjbig0 |
CVE-2017-9937 |
LOW |
2.1-3.1build1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707 http://www.securityfocus.com/bid/99304 https://access.redhat.com/security/cve/CVE-2017-9937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libjpeg-turbo8 |
CVE-2018-11813 |
LOW |
1.5.2-0ubuntu5.18.04.4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html http://www.ijg.org/files/jpegsrc.v9d.tar.gz https://access.redhat.com/errata/RHSA-2019:2052 https://access.redhat.com/security/cve/CVE-2018-11813 https://bugs.gentoo.org/727908 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813 https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c https://linux.oracle.com/cve/CVE-2018-11813.html https://linux.oracle.com/errata/ELSA-2019-2052.html
|
libjpeg-turbo8 |
CVE-2020-17541 |
LOW |
1.5.2-0ubuntu5.18.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-17541 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541 https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392 https://linux.oracle.com/cve/CVE-2020-17541.html https://linux.oracle.com/errata/ELSA-2021-4288.html https://nvd.nist.gov/vuln/detail/CVE-2020-17541
|
libk5crypto3 |
CVE-2018-20217 |
MEDIUM |
1.16-2build1 |
|
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://access.redhat.com/security/cve/CVE-2018-20217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libk5crypto3 |
CVE-2020-28196 |
MEDIUM |
1.16-2build1 |
1.16-2ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-28196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://nvd.nist.gov/vuln/detail/CVE-2020-28196 https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libk5crypto3 |
CVE-2021-36222 |
MEDIUM |
1.16-2build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libk5crypto3 |
CVE-2021-37750 |
MEDIUM |
1.16-2build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libk5crypto3 |
CVE-2018-5710 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2018-5710 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
|
libk5crypto3 |
CVE-2018-5729 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...http://www.securitytracker.com/id/1042071 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3071 https://access.redhat.com/security/cve/CVE-2018-5729 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869 https://bugzilla.redhat.com/show_bug.cgi?id=1551083 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729 https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1 https://linux.oracle.com/cve/CVE-2018-5729.html https://linux.oracle.com/errata/ELSA-2018-3071.html https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
|
libk5crypto3 |
CVE-2018-5730 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...http://www.securitytracker.com/id/1042071 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3071 https://access.redhat.com/security/cve/CVE-2018-5730 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869 https://bugzilla.redhat.com/show_bug.cgi?id=1551082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5730 https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1 https://linux.oracle.com/cve/CVE-2018-5730.html https://linux.oracle.com/errata/ELSA-2018-3071.html https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
|
libkrb5-26-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libkrb5-26-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libkrb5-3 |
CVE-2018-20217 |
MEDIUM |
1.16-2build1 |
|
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://access.redhat.com/security/cve/CVE-2018-20217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libkrb5-3 |
CVE-2020-28196 |
MEDIUM |
1.16-2build1 |
1.16-2ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-28196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://nvd.nist.gov/vuln/detail/CVE-2020-28196 https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libkrb5-3 |
CVE-2021-36222 |
MEDIUM |
1.16-2build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5-3 |
CVE-2021-37750 |
MEDIUM |
1.16-2build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libkrb5-3 |
CVE-2018-5710 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2018-5710 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
|
libkrb5-3 |
CVE-2018-5729 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...http://www.securitytracker.com/id/1042071 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3071 https://access.redhat.com/security/cve/CVE-2018-5729 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869 https://bugzilla.redhat.com/show_bug.cgi?id=1551083 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729 https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1 https://linux.oracle.com/cve/CVE-2018-5729.html https://linux.oracle.com/errata/ELSA-2018-3071.html https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
|
libkrb5-3 |
CVE-2018-5730 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...http://www.securitytracker.com/id/1042071 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3071 https://access.redhat.com/security/cve/CVE-2018-5730 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869 https://bugzilla.redhat.com/show_bug.cgi?id=1551082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5730 https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1 https://linux.oracle.com/cve/CVE-2018-5730.html https://linux.oracle.com/errata/ELSA-2018-3071.html https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
|
libkrb5support0 |
CVE-2018-20217 |
MEDIUM |
1.16-2build1 |
|
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://access.redhat.com/security/cve/CVE-2018-20217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libkrb5support0 |
CVE-2020-28196 |
MEDIUM |
1.16-2build1 |
1.16-2ubuntu0.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-28196 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://nvd.nist.gov/vuln/detail/CVE-2020-28196 https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libkrb5support0 |
CVE-2021-36222 |
MEDIUM |
1.16-2build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5support0 |
CVE-2021-37750 |
MEDIUM |
1.16-2build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libkrb5support0 |
CVE-2018-5710 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2018-5710 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
|
libkrb5support0 |
CVE-2018-5729 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...http://www.securitytracker.com/id/1042071 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3071 https://access.redhat.com/security/cve/CVE-2018-5729 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869 https://bugzilla.redhat.com/show_bug.cgi?id=1551083 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729 https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1 https://linux.oracle.com/cve/CVE-2018-5729.html https://linux.oracle.com/errata/ELSA-2018-3071.html https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
|
libkrb5support0 |
CVE-2018-5730 |
LOW |
1.16-2build1 |
1.16-2ubuntu0.1 |
Expand...http://www.securitytracker.com/id/1042071 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3071 https://access.redhat.com/security/cve/CVE-2018-5730 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869 https://bugzilla.redhat.com/show_bug.cgi?id=1551082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5730 https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1 https://linux.oracle.com/cve/CVE-2018-5730.html https://linux.oracle.com/errata/ELSA-2018-3071.html https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GK5T6JPMBHBPKS7HNGHYUUF4KKRMNSNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/
|
libldap-2.4-2 |
CVE-2019-13565 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html http://seclists.org/fulldisclosure/2019/Dec/26 http://www.openldap.org/lists/openldap-announce/201907/msg00001.html https://access.redhat.com/security/cve/CVE-2019-13565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565 https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html https://openldap.org/its/?findid=9052 https://seclists.org/bugtraq/2019/Dec/23 https://support.apple.com/kb/HT210788 https://support.f5.com/csp/article/K98008862?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4078-1 https://ubuntu.com/security/notices/USN-4078-2 https://usn.ubuntu.com/4078-1/ https://usn.ubuntu.com/4078-2/ https://www.openldap.org/its/index.cgi/?findid=9052 https://www.openldap.org/lists/openldap-announce/201907/msg00001.html https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libldap-2.4-2 |
CVE-2020-12243 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html https://access.redhat.com/security/cve/CVE-2020-12243 https://bugs.openldap.org/show_bug.cgi?id=9202 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243 https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440 https://linux.oracle.com/cve/CVE-2020-12243.html https://linux.oracle.com/errata/ELSA-2020-4041.html https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/ https://security.netapp.com/advisory/ntap-20200511-0003/ https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4352-1 https://ubuntu.com/security/notices/USN-4352-2 https://usn.ubuntu.com/4352-1/ https://usn.ubuntu.com/4352-2/ https://www.debian.org/security/2020/dsa-4666 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
libldap-2.4-2 |
CVE-2020-25692 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25692 https://bugzilla.redhat.com/show_bug.cgi?id=1894567 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692 https://linux.oracle.com/cve/CVE-2020-25692.html https://linux.oracle.com/errata/ELSA-2021-1389.html https://nvd.nist.gov/vuln/detail/CVE-2020-25692 https://security.netapp.com/advisory/ntap-20210108-0006/ https://ubuntu.com/security/notices/USN-4622-1 https://ubuntu.com/security/notices/USN-4622-2
|
libldap-2.4-2 |
CVE-2020-25709 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.8 |
Expand...http://seclists.org/fulldisclosure/2021/Feb/14 https://access.redhat.com/security/cve/CVE-2020-25709 https://bugzilla.redhat.com/show_bug.cgi?id=1899675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709 https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c https://linux.oracle.com/cve/CVE-2020-25709.html https://linux.oracle.com/errata/ELSA-2022-0621.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html https://security.netapp.com/advisory/ntap-20210716-0003/ https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-4634-1 https://ubuntu.com/security/notices/USN-4634-2 https://www.debian.org/security/2020/dsa-4792
|
libldap-2.4-2 |
CVE-2020-25710 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.8 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25710 https://bugzilla.redhat.com/show_bug.cgi?id=1899678 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710 https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c https://linux.oracle.com/cve/CVE-2020-25710.html https://linux.oracle.com/errata/ELSA-2022-0621.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html https://security.netapp.com/advisory/ntap-20210716-0003/ https://ubuntu.com/security/notices/USN-4634-1 https://ubuntu.com/security/notices/USN-4634-2 https://www.debian.org/security/2020/dsa-4792
|
libldap-2.4-2 |
CVE-2020-36221 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36221 https://bugs.openldap.org/show_bug.cgi?id=9404 https://bugs.openldap.org/show_bug.cgi?id=9424 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221 https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31 https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36221 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36222 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36222 https://bugs.openldap.org/show_bug.cgi?id=9406 https://bugs.openldap.org/show_bug.cgi?id=9407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222 https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0 https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36222 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36223 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36223 https://bugs.openldap.org/show_bug.cgi?id=9408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223 https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36223 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36224 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36224 https://bugs.openldap.org/show_bug.cgi?id=9409 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36224 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36225 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36225 https://bugs.openldap.org/show_bug.cgi?id=9412 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36225 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36226 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36226 https://bugs.openldap.org/show_bug.cgi?id=9413 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36226 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36227 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36227 https://bugs.openldap.org/show_bug.cgi?id=9428 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227 https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36227 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36228 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36228 https://bugs.openldap.org/show_bug.cgi?id=9427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228 https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36228 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36229 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36229 https://bugs.openldap.org/show_bug.cgi?id=9425 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229 https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36229 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2020-36230 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36230 https://bugs.openldap.org/show_bug.cgi?id=9423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230 https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36230 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 |
CVE-2021-27212 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.10 |
Expand...https://access.redhat.com/security/cve/CVE-2021-27212 https://bugs.openldap.org/show_bug.cgi?id=9454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212 https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0 https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html https://nvd.nist.gov/vuln/detail/CVE-2021-27212 https://security.netapp.com/advisory/ntap-20210319-0005/ https://ubuntu.com/security/notices/USN-4744-1 https://www.debian.org/security/2021/dsa-4860
|
libldap-2.4-2 |
CVE-2022-29155 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.11 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29155 https://bugs.openldap.org/show_bug.cgi?id=9815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155 https://nvd.nist.gov/vuln/detail/CVE-2022-29155 https://ubuntu.com/security/notices/USN-5424-1
|
libldap-2.4-2 |
CVE-2019-13057 |
LOW |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html http://seclists.org/fulldisclosure/2019/Dec/26 http://www.openldap.org/lists/openldap-announce/201907/msg00001.html https://access.redhat.com/security/cve/CVE-2019-13057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html https://openldap.org/its/?findid=9038 https://seclists.org/bugtraq/2019/Dec/23 https://security.netapp.com/advisory/ntap-20190822-0004/ https://support.apple.com/kb/HT210788 https://ubuntu.com/security/notices/USN-4078-1 https://ubuntu.com/security/notices/USN-4078-2 https://usn.ubuntu.com/4078-1/ https://usn.ubuntu.com/4078-2/ https://www.openldap.org/its/?findid=9038 https://www.openldap.org/lists/openldap-announce/201907/msg00001.html https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libldap-common |
CVE-2019-13565 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html http://seclists.org/fulldisclosure/2019/Dec/26 http://www.openldap.org/lists/openldap-announce/201907/msg00001.html https://access.redhat.com/security/cve/CVE-2019-13565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565 https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html https://openldap.org/its/?findid=9052 https://seclists.org/bugtraq/2019/Dec/23 https://support.apple.com/kb/HT210788 https://support.f5.com/csp/article/K98008862?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4078-1 https://ubuntu.com/security/notices/USN-4078-2 https://usn.ubuntu.com/4078-1/ https://usn.ubuntu.com/4078-2/ https://www.openldap.org/its/index.cgi/?findid=9052 https://www.openldap.org/lists/openldap-announce/201907/msg00001.html https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
libldap-common |
CVE-2020-12243 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html https://access.redhat.com/security/cve/CVE-2020-12243 https://bugs.openldap.org/show_bug.cgi?id=9202 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243 https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440 https://linux.oracle.com/cve/CVE-2020-12243.html https://linux.oracle.com/errata/ELSA-2020-4041.html https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/ https://security.netapp.com/advisory/ntap-20200511-0003/ https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4352-1 https://ubuntu.com/security/notices/USN-4352-2 https://usn.ubuntu.com/4352-1/ https://usn.ubuntu.com/4352-2/ https://www.debian.org/security/2020/dsa-4666 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
libldap-common |
CVE-2020-25692 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25692 https://bugzilla.redhat.com/show_bug.cgi?id=1894567 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692 https://linux.oracle.com/cve/CVE-2020-25692.html https://linux.oracle.com/errata/ELSA-2021-1389.html https://nvd.nist.gov/vuln/detail/CVE-2020-25692 https://security.netapp.com/advisory/ntap-20210108-0006/ https://ubuntu.com/security/notices/USN-4622-1 https://ubuntu.com/security/notices/USN-4622-2
|
libldap-common |
CVE-2020-25709 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.8 |
Expand...http://seclists.org/fulldisclosure/2021/Feb/14 https://access.redhat.com/security/cve/CVE-2020-25709 https://bugzilla.redhat.com/show_bug.cgi?id=1899675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709 https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c https://linux.oracle.com/cve/CVE-2020-25709.html https://linux.oracle.com/errata/ELSA-2022-0621.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html https://security.netapp.com/advisory/ntap-20210716-0003/ https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-4634-1 https://ubuntu.com/security/notices/USN-4634-2 https://www.debian.org/security/2020/dsa-4792
|
libldap-common |
CVE-2020-25710 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.8 |
Expand...https://access.redhat.com/security/cve/CVE-2020-25710 https://bugzilla.redhat.com/show_bug.cgi?id=1899678 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710 https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c https://linux.oracle.com/cve/CVE-2020-25710.html https://linux.oracle.com/errata/ELSA-2022-0621.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html https://security.netapp.com/advisory/ntap-20210716-0003/ https://ubuntu.com/security/notices/USN-4634-1 https://ubuntu.com/security/notices/USN-4634-2 https://www.debian.org/security/2020/dsa-4792
|
libldap-common |
CVE-2020-36221 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36221 https://bugs.openldap.org/show_bug.cgi?id=9404 https://bugs.openldap.org/show_bug.cgi?id=9424 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221 https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31 https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36221 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36222 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36222 https://bugs.openldap.org/show_bug.cgi?id=9406 https://bugs.openldap.org/show_bug.cgi?id=9407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222 https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0 https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36222 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36223 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36223 https://bugs.openldap.org/show_bug.cgi?id=9408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223 https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36223 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36224 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36224 https://bugs.openldap.org/show_bug.cgi?id=9409 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36224 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36225 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36225 https://bugs.openldap.org/show_bug.cgi?id=9412 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36225 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36226 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36226 https://bugs.openldap.org/show_bug.cgi?id=9413 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36226 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36227 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36227 https://bugs.openldap.org/show_bug.cgi?id=9428 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227 https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36227 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36228 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36228 https://bugs.openldap.org/show_bug.cgi?id=9427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228 https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36228 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36229 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36229 https://bugs.openldap.org/show_bug.cgi?id=9425 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229 https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36229 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2020-36230 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2020-36230 https://bugs.openldap.org/show_bug.cgi?id=9423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230 https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2020-36230 https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common |
CVE-2021-27212 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.10 |
Expand...https://access.redhat.com/security/cve/CVE-2021-27212 https://bugs.openldap.org/show_bug.cgi?id=9454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212 https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0 https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html https://nvd.nist.gov/vuln/detail/CVE-2021-27212 https://security.netapp.com/advisory/ntap-20210319-0005/ https://ubuntu.com/security/notices/USN-4744-1 https://www.debian.org/security/2021/dsa-4860
|
libldap-common |
CVE-2022-29155 |
MEDIUM |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.11 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29155 https://bugs.openldap.org/show_bug.cgi?id=9815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155 https://nvd.nist.gov/vuln/detail/CVE-2022-29155 https://ubuntu.com/security/notices/USN-5424-1
|
libldap-common |
CVE-2019-13057 |
LOW |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html http://seclists.org/fulldisclosure/2019/Dec/26 http://www.openldap.org/lists/openldap-announce/201907/msg00001.html https://access.redhat.com/security/cve/CVE-2019-13057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html https://openldap.org/its/?findid=9038 https://seclists.org/bugtraq/2019/Dec/23 https://security.netapp.com/advisory/ntap-20190822-0004/ https://support.apple.com/kb/HT210788 https://ubuntu.com/security/notices/USN-4078-1 https://ubuntu.com/security/notices/USN-4078-2 https://usn.ubuntu.com/4078-1/ https://usn.ubuntu.com/4078-2/ https://www.openldap.org/its/?findid=9038 https://www.openldap.org/lists/openldap-announce/201907/msg00001.html https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpuapr2022.html
|
liblept5 |
CVE-2018-7247 |
MEDIUM |
1.75.3-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-7247 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7247 https://github.com/DanBloomberg/leptonica/commit/c1079bb8e77cdd426759e466729917ca37a3ed9f
|
liblept5 |
CVE-2018-7442 |
MEDIUM |
1.75.3-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-7442 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7442 https://lists.debian.org/debian-lts/2018/02/msg00086.html
|
liblept5 |
CVE-2020-36278 |
MEDIUM |
1.75.3-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-36278 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23433 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36278 https://github.com/DanBloomberg/leptonica/commit/8d6e1755518cfb98536d6c3daf0601f226d16842 https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0 https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/ https://security.gentoo.org/glsa/202107-53
|
liblept5 |
CVE-2020-36279 |
MEDIUM |
1.75.3-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-36279 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22512 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36279 https://github.com/DanBloomberg/leptonica/commit/3c18c43b6a3f753f0dfff99610d46ad46b8bfac4 https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0 https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/ https://security.gentoo.org/glsa/202107-53
|
liblept5 |
CVE-2020-36280 |
MEDIUM |
1.75.3-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-36280 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23654 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36280 https://github.com/DanBloomberg/leptonica/commit/5ba34b1fe741d69d43a6c8cf767756997eadd87c https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/ https://security.gentoo.org/glsa/202107-53
|
liblept5 |
CVE-2020-36281 |
MEDIUM |
1.75.3-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-36281 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22140 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36281 https://github.com/DanBloomberg/leptonica/commit/5ee24b398bb67666f6d173763eaaedd9c36fb1e5 https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0 https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/ https://security.gentoo.org/glsa/202107-53
|
liblept5 |
CVE-2018-7441 |
LOW |
1.75.3-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-7441 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7441 https://lists.debian.org/debian-lts/2018/02/msg00054.html
|
liblz4-1 |
CVE-2021-3520 |
MEDIUM |
0.0~r131-2ubuntu2 |
0.0~r131-2ubuntu3.1 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3520.json https://access.redhat.com/security/cve/CVE-2021-3520 https://bugzilla.redhat.com/show_bug.cgi?id=1954559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520 https://errata.almalinux.org/8/ALSA-2021-2575.html https://github.com/lz4/lz4/pull/972 https://linux.oracle.com/cve/CVE-2021-3520.html https://linux.oracle.com/errata/ELSA-2021-2575.html https://security.netapp.com/advisory/ntap-20211104-0005/ https://ubuntu.com/security/notices/USN-4968-1 https://ubuntu.com/security/notices/USN-4968-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
liblzma5 |
CVE-2022-1271 |
MEDIUM |
5.2.2-1.3 |
5.2.2-1.3ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
libmagic-mgc |
CVE-2019-18218 |
MEDIUM |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html https://access.redhat.com/security/cve/CVE-2019-18218 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218 https://errata.almalinux.org/8/ALSA-2021-4374.html https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84 https://linux.oracle.com/cve/CVE-2019-18218.html https://linux.oracle.com/errata/ELSA-2021-4374.html https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/ https://security.gentoo.org/glsa/202003-24 https://security.netapp.com/advisory/ntap-20200115-0001/ https://ubuntu.com/security/notices/USN-4172-1 https://ubuntu.com/security/notices/USN-4172-2 https://usn.ubuntu.com/4172-1/ https://usn.ubuntu.com/4172-2/ https://www.debian.org/security/2019/dsa-4550
|
libmagic-mgc |
CVE-2019-8906 |
MEDIUM |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html https://access.redhat.com/security/cve/CVE-2019-8906 https://bugs.astron.com/view.php?id=64 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906 https://github.com/file/file/commit/2858eaf99f6cc5aae129bcbf1e24ad160240185f https://support.apple.com/kb/HT209599 https://support.apple.com/kb/HT209600 https://support.apple.com/kb/HT209601 https://support.apple.com/kb/HT209602 https://ubuntu.com/security/notices/USN-3911-1 https://usn.ubuntu.com/3911-1/
|
libmagic-mgc |
CVE-2019-8907 |
MEDIUM |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html https://access.redhat.com/security/cve/CVE-2019-8907 https://bugs.astron.com/view.php?id=65 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907 https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html https://ubuntu.com/security/notices/USN-3911-1 https://usn.ubuntu.com/3911-1/
|
libmagic-mgc |
CVE-2019-8905 |
LOW |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html http://www.securityfocus.com/bid/107137 https://access.redhat.com/security/cve/CVE-2019-8905 https://bugs.astron.com/view.php?id=63 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8905 https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html https://ubuntu.com/security/notices/USN-3911-1 https://usn.ubuntu.com/3911-1/
|
libmagic1 |
CVE-2019-18218 |
MEDIUM |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html https://access.redhat.com/security/cve/CVE-2019-18218 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218 https://errata.almalinux.org/8/ALSA-2021-4374.html https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84 https://linux.oracle.com/cve/CVE-2019-18218.html https://linux.oracle.com/errata/ELSA-2021-4374.html https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/ https://security.gentoo.org/glsa/202003-24 https://security.netapp.com/advisory/ntap-20200115-0001/ https://ubuntu.com/security/notices/USN-4172-1 https://ubuntu.com/security/notices/USN-4172-2 https://usn.ubuntu.com/4172-1/ https://usn.ubuntu.com/4172-2/ https://www.debian.org/security/2019/dsa-4550
|
libmagic1 |
CVE-2019-8906 |
MEDIUM |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html https://access.redhat.com/security/cve/CVE-2019-8906 https://bugs.astron.com/view.php?id=64 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906 https://github.com/file/file/commit/2858eaf99f6cc5aae129bcbf1e24ad160240185f https://support.apple.com/kb/HT209599 https://support.apple.com/kb/HT209600 https://support.apple.com/kb/HT209601 https://support.apple.com/kb/HT209602 https://ubuntu.com/security/notices/USN-3911-1 https://usn.ubuntu.com/3911-1/
|
libmagic1 |
CVE-2019-8907 |
MEDIUM |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html https://access.redhat.com/security/cve/CVE-2019-8907 https://bugs.astron.com/view.php?id=65 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907 https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html https://ubuntu.com/security/notices/USN-3911-1 https://usn.ubuntu.com/3911-1/
|
libmagic1 |
CVE-2019-8905 |
LOW |
1:5.32-2ubuntu0.1 |
1:5.32-2ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html http://www.securityfocus.com/bid/107137 https://access.redhat.com/security/cve/CVE-2019-8905 https://bugs.astron.com/view.php?id=63 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8905 https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html https://ubuntu.com/security/notices/USN-3911-1 https://usn.ubuntu.com/3911-1/
|
libmediainfo0v5 |
CVE-2020-15395 |
MEDIUM |
17.12-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15395 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQJCEQRRPTN5CY5URDFTEJU3A2VKLNBA/ https://mediaarea.net/en/MediaInfo https://sourceforge.net/p/mediainfo/bugs/1127/
|
libmediainfo0v5 |
CVE-2020-26797 |
MEDIUM |
17.12-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26797 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYI2372RLWYQVLSYD5PBI4YTXNMVDZCZ/ https://sourceforge.net/p/mediainfo/bugs/1154/
|
libmount1 |
CVE-2018-7738 |
LOW |
2.30.2-0.1ubuntu2 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
libmysofa0 |
CVE-2019-20016 |
MEDIUM |
0.6~dfsg0-3+deb10u1build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20016 https://github.com/hoene/libmysofa/commit/2e6fac6ab6156dae8e8c6f417741388084b70d6f https://github.com/hoene/libmysofa/issues/83 https://github.com/hoene/libmysofa/issues/84
|
libmysofa0 |
CVE-2019-20063 |
MEDIUM |
0.6~dfsg0-3+deb10u1build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20063 https://github.com/hoene/libmysofa/commit/ecb7b743b6f6d47b93a7bc680a60071a0f9524c6 https://github.com/hoene/libmysofa/compare/v0.7...v0.8 https://github.com/hoene/libmysofa/issues/67
|
libmysofa0 |
CVE-2020-6860 |
MEDIUM |
0.6~dfsg0-3+deb10u1build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6860 https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85 https://github.com/hoene/libmysofa/issues/96 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
|
libmysofa0 |
CVE-2021-3756 |
MEDIUM |
0.6~dfsg0-3+deb10u1build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756 https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1) https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1 https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
|
libncurses5 |
CVE-2019-17594 |
LOW |
6.1-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libncurses5 |
CVE-2019-17595 |
LOW |
6.1-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libncursesw5 |
CVE-2019-17594 |
LOW |
6.1-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libncursesw5 |
CVE-2019-17595 |
LOW |
6.1-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libnettle6 |
CVE-2021-20305 |
MEDIUM |
3.4-1 |
3.4-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-20305 https://bugzilla.redhat.com/show_bug.cgi?id=1942533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 https://linux.oracle.com/cve/CVE-2021-20305.html https://linux.oracle.com/errata/ELSA-2021-1206.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html https://nvd.nist.gov/vuln/detail/CVE-2021-20305 https://security.gentoo.org/glsa/202105-31 https://security.netapp.com/advisory/ntap-20211022-0002/ https://ubuntu.com/security/notices/USN-4906-1 https://www.debian.org/security/2021/dsa-4933
|
libnettle6 |
CVE-2021-3580 |
MEDIUM |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3580 https://bugzilla.redhat.com/show_bug.cgi?id=1967983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 https://linux.oracle.com/cve/CVE-2021-3580.html https://linux.oracle.com/errata/ELSA-2022-9221.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://nvd.nist.gov/vuln/detail/CVE-2021-3580 https://security.netapp.com/advisory/ntap-20211104-0006/ https://ubuntu.com/security/notices/USN-4990-1
|
libnettle6 |
CVE-2018-16869 |
LOW |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
Expand...http://cat.eyalro.net/ http://www.securityfocus.com/bid/106092 https://access.redhat.com/security/cve/CVE-2018-16869 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869 https://lists.debian.org/debian-lts/2019/03/msg00021.html https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html https://ubuntu.com/security/notices/USN-4990-1
|
libnghttp2-14 |
CVE-2019-9511 |
MEDIUM |
1.30.0-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html https://access.redhat.com/errata/RHSA-2019:2692 https://access.redhat.com/errata/RHSA-2019:2745 https://access.redhat.com/errata/RHSA-2019:2746 https://access.redhat.com/errata/RHSA-2019:2775 https://access.redhat.com/errata/RHSA-2019:2799 https://access.redhat.com/errata/RHSA-2019:2925 https://access.redhat.com/errata/RHSA-2019:2939 https://access.redhat.com/errata/RHSA-2019:2949 https://access.redhat.com/errata/RHSA-2019:2955 https://access.redhat.com/errata/RHSA-2019:2966 https://access.redhat.com/errata/RHSA-2019:3041 https://access.redhat.com/errata/RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3935 https://access.redhat.com/errata/RHSA-2019:4018 https://access.redhat.com/errata/RHSA-2019:4019 https://access.redhat.com/errata/RHSA-2019:4020 https://access.redhat.com/errata/RHSA-2019:4021 https://access.redhat.com/security/cve/CVE-2019-9511 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511 https://errata.almalinux.org/8/ALSA-2019-2925.html https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md https://kb.cert.org/vuls/id/605641/ https://kc.mcafee.com/corporate/index?page=content&id=SB10296 https://linux.oracle.com/cve/CVE-2019-9511.html https://linux.oracle.com/errata/ELSA-2020-5862.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/ https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/ https://nvd.nist.gov/vuln/detail/CVE-2019-9511 https://seclists.org/bugtraq/2019/Aug/40 https://seclists.org/bugtraq/2019/Sep/1 https://security.netapp.com/advisory/ntap-20190823-0002/ https://security.netapp.com/advisory/ntap-20190823-0005/ https://support.f5.com/csp/article/K02591030 https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4099-1 https://usn.ubuntu.com/4099-1/ https://www.debian.org/security/2019/dsa-4505 https://www.debian.org/security/2019/dsa-4511 https://www.debian.org/security/2020/dsa-4669 https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/ https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.synology.com/security/advisory/Synology_SA_19_33
|
libnghttp2-14 |
CVE-2019-9513 |
MEDIUM |
1.30.0-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html https://access.redhat.com/errata/RHSA-2019:2692 https://access.redhat.com/errata/RHSA-2019:2745 https://access.redhat.com/errata/RHSA-2019:2746 https://access.redhat.com/errata/RHSA-2019:2775 https://access.redhat.com/errata/RHSA-2019:2799 https://access.redhat.com/errata/RHSA-2019:2925 https://access.redhat.com/errata/RHSA-2019:2939 https://access.redhat.com/errata/RHSA-2019:2949 https://access.redhat.com/errata/RHSA-2019:2955 https://access.redhat.com/errata/RHSA-2019:2966 https://access.redhat.com/errata/RHSA-2019:3041 https://access.redhat.com/errata/RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3935 https://access.redhat.com/security/cve/CVE-2019-9513 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513 https://errata.almalinux.org/8/ALSA-2019-2925.html https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md https://kb.cert.org/vuls/id/605641/ https://kc.mcafee.com/corporate/index?page=content&id=SB10296 https://linux.oracle.com/cve/CVE-2019-9513.html https://linux.oracle.com/errata/ELSA-2019-2925.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/ https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/ https://nvd.nist.gov/vuln/detail/CVE-2019-9513 https://seclists.org/bugtraq/2019/Aug/40 https://seclists.org/bugtraq/2019/Sep/1 https://security.netapp.com/advisory/ntap-20190823-0002/ https://security.netapp.com/advisory/ntap-20190823-0005/ https://support.f5.com/csp/article/K02591030 https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4099-1 https://usn.ubuntu.com/4099-1/ https://www.debian.org/security/2019/dsa-4505 https://www.debian.org/security/2019/dsa-4511 https://www.debian.org/security/2020/dsa-4669 https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/ https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.synology.com/security/advisory/Synology_SA_19_33
|
libnss3 |
CVE-2021-43527 |
HIGH |
2:3.35-2ubuntu2.12 |
2:3.35-2ubuntu2.13 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43527.json https://access.redhat.com/security/cve/CVE-2021-43527 https://bugzilla.mozilla.org/show_bug.cgi?id=1737470 https://cert-portal.siemens.com/productcert/pdf/ssa-594438.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43527 https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/ https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_73_RTM/ https://googleprojectzero.blogspot.com/2021/12/this-shouldnt-have-happened.html https://linux.oracle.com/cve/CVE-2021-43527.html https://linux.oracle.com/errata/ELSA-2021-9591.html https://nvd.nist.gov/vuln/detail/CVE-2021-43527 https://security.netapp.com/advisory/ntap-20211229-0002/ https://ubuntu.com/security/notices/USN-5168-1 https://ubuntu.com/security/notices/USN-5168-2 https://ubuntu.com/security/notices/USN-5168-3 https://ubuntu.com/security/notices/USN-5168-4 https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/ https://www.mozilla.org/security/advisories/mfsa2021-51/ https://www.oracle.com/security-alerts/cpuapr2022.html
|
libnss3 |
CVE-2017-11695 |
LOW |
2:3.35-2ubuntu2.12 |
|
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html http://seclists.org/fulldisclosure/2017/Aug/17 http://www.geeknik.net/9brdqk6xu http://www.securityfocus.com/bid/100345 http://www.securitytracker.com/id/1039153 https://access.redhat.com/security/cve/CVE-2017-11695 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695 https://security.gentoo.org/glsa/202003-37
|
libnss3 |
CVE-2017-11696 |
LOW |
2:3.35-2ubuntu2.12 |
|
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html http://seclists.org/fulldisclosure/2017/Aug/17 http://www.geeknik.net/9brdqk6xu http://www.securityfocus.com/bid/100345 http://www.securitytracker.com/id/1039153 https://access.redhat.com/security/cve/CVE-2017-11696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696 https://security.gentoo.org/glsa/202003-37
|
libnss3 |
CVE-2017-11697 |
LOW |
2:3.35-2ubuntu2.12 |
|
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html http://seclists.org/fulldisclosure/2017/Aug/17 http://www.geeknik.net/9brdqk6xu http://www.securityfocus.com/bid/100345 http://www.securitytracker.com/id/1039153 https://access.redhat.com/security/cve/CVE-2017-11697 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697 https://security.gentoo.org/glsa/202003-37
|
libnss3 |
CVE-2017-11698 |
LOW |
2:3.35-2ubuntu2.12 |
|
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html http://seclists.org/fulldisclosure/2017/Aug/17 http://www.geeknik.net/9brdqk6xu http://www.securityfocus.com/bid/100345 http://www.securitytracker.com/id/1039153 https://access.redhat.com/security/cve/CVE-2017-11698 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698 https://security.gentoo.org/glsa/202003-37
|
libnss3 |
CVE-2020-25648 |
LOW |
2:3.35-2ubuntu2.12 |
2:3.35-2ubuntu2.14 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25648.json https://access.redhat.com/security/cve/CVE-2020-25648 https://bugzilla.redhat.com/show_bug.cgi?id=1887319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25648 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.58_release_notes https://linux.oracle.com/cve/CVE-2020-25648.html https://linux.oracle.com/errata/ELSA-2021-3572.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERA5SVJQXQMDGES7RIT4F4NQVLD35RXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRM53IQCPZT2US3M7JXTP6I6IBA5RGOD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPOLN6DJUYQ3QBQEGLZGV73SNIPK7GHV/ https://ubuntu.com/security/notices/USN-5410-1 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libnss3 |
CVE-2022-22747 |
LOW |
2:3.35-2ubuntu2.12 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-22747 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747 https://linux.oracle.com/cve/CVE-2022-22747.html https://linux.oracle.com/errata/ELSA-2022-0130.html https://ubuntu.com/security/notices/USN-5229-1 https://ubuntu.com/security/notices/USN-5246-1 https://ubuntu.com/security/notices/USN-5248-1 https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22747
|
libopenjp2-7 |
CVE-2018-21010 |
MEDIUM |
2.3.0-2build0.18.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-21010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21010 https://github.com/uclouvain/openjpeg/commit/2e5ab1d9987831c981ff05862e8ccf1381ed58ea https://lists.debian.org/debian-lts-announce/2019/10/msg00009.html https://security.gentoo.org/glsa/202101-29
|
libopenjp2-7 |
CVE-2020-27814 |
MEDIUM |
2.3.0-2build0.18.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27814 https://bugzilla.redhat.com/show_bug.cgi?id=1901998 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814 https://github.com/uclouvain/openjpeg/issues/1283 https://linux.oracle.com/cve/CVE-2020-27814.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html https://security.gentoo.org/glsa/202101-29 https://ubuntu.com/security/notices/USN-4685-1 https://ubuntu.com/security/notices/USN-4686-1 https://ubuntu.com/security/notices/USN-4880-1 https://www.debian.org/security/2021/dsa-4882
|
libopenjp2-7 |
CVE-2020-27845 |
MEDIUM |
2.3.0-2build0.18.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27845 https://bugzilla.redhat.com/show_bug.cgi?id=1907523 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845 https://linux.oracle.com/cve/CVE-2020-27845.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ https://security.gentoo.org/glsa/202101-29 https://ubuntu.com/security/notices/USN-4685-1 https://ubuntu.com/security/notices/USN-4686-1 https://ubuntu.com/security/notices/USN-4880-1 https://www.debian.org/security/2021/dsa-4882 https://www.oracle.com/security-alerts/cpuApr2021.html
|
libopenjp2-7 |
CVE-2020-8112 |
MEDIUM |
2.3.0-2build0.18.04.1 |
|
Expand...https://access.redhat.com/errata/RHSA-2020:0550 https://access.redhat.com/errata/RHSA-2020:0569 https://access.redhat.com/errata/RHSA-2020:0570 https://access.redhat.com/errata/RHSA-2020:0694 https://access.redhat.com/security/cve/CVE-2020-8112 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112 https://github.com/uclouvain/openjpeg/issues/1231 https://linux.oracle.com/cve/CVE-2020-8112.html https://linux.oracle.com/errata/ELSA-2020-0570.html https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/ https://ubuntu.com/security/notices/USN-4686-1 https://www.debian.org/security/2021/dsa-4882 https://www.oracle.com/security-alerts/cpujul2020.html
|
libopenjp2-7 |
CVE-2018-5727 |
LOW |
2.3.0-2build0.18.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-5727 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727 https://github.com/uclouvain/openjpeg/issues/1053 https://linux.oracle.com/cve/CVE-2018-5727.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://ubuntu.com/security/notices/USN-4686-1
|
libopenjp2-7 |
CVE-2019-12973 |
LOW |
2.3.0-2build0.18.04.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html http://www.securityfocus.com/bid/108900 https://access.redhat.com/security/cve/CVE-2019-12973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973 https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3 https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503 https://linux.oracle.com/cve/CVE-2019-12973.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html https://security.gentoo.org/glsa/202101-29 https://www.oracle.com/security-alerts/cpujul2020.html
|
libopenjp2-7 |
CVE-2019-6988 |
LOW |
2.3.0-2build0.18.04.1 |
|
Expand...http://www.securityfocus.com/bid/106785 https://access.redhat.com/security/cve/CVE-2019-6988 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988 https://github.com/uclouvain/openjpeg/issues/1178
|
libopenjp2-7 |
CVE-2020-27841 |
LOW |
2.3.0-2build0.18.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27841 https://bugzilla.redhat.com/show_bug.cgi?id=1907510 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841 https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ https://security.gentoo.org/glsa/202101-29 https://ubuntu.com/security/notices/USN-4685-1 https://ubuntu.com/security/notices/USN-4686-1 https://ubuntu.com/security/notices/USN-4880-1 https://www.debian.org/security/2021/dsa-4882 https://www.oracle.com/security-alerts/cpuApr2021.html
|
libopenjp2-7 |
CVE-2021-29338 |
LOW |
2.3.0-2build0.18.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-29338 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338 https://github.com/uclouvain/openjpeg/issues/1338 https://github.com/uclouvain/openjpeg/pull/1346 https://github.com/uclouvain/openjpeg/pull/1395 https://github.com/uclouvain/openjpeg/pull/1396 https://github.com/uclouvain/openjpeg/pull/1397 https://github.com/uclouvain/openjpeg/pull/1398 https://linux.oracle.com/cve/CVE-2021-29338.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
|
libopenjp2-7 |
CVE-2021-3575 |
LOW |
2.3.0-2build0.18.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3575 https://bugzilla.redhat.com/show_bug.cgi?id=1957616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575 https://github.com/uclouvain/openjpeg/issues/1347 https://linux.oracle.com/cve/CVE-2021-3575.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://ubuntu.com/security/CVE-2021-3575
|
libopenmpt0 |
CVE-2018-11710 |
MEDIUM |
0.3.6-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11710 https://lib.openmpt.org/libopenmpt/2018/04/29/security-updates-0.3.9-0.2-beta32-0.2.7561-beta20.5-p9-0.2.7386-beta20.3-p12/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10149&peg=10150
|
libopenmpt0 |
CVE-2018-20861 |
MEDIUM |
0.3.6-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20861 https://lib.openmpt.org/libopenmpt/2018/07/28/security-updates-0.3.11-0.2.10635-beta34-0.2.7561-beta20.5-p10-0.2.7386-beta20.3-p13/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10615
|
libopenmpt0 |
CVE-2019-14383 |
MEDIUM |
0.3.6-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14383 https://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11216
|
libopenmpt0 |
CVE-2019-17113 |
MEDIUM |
0.3.6-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113 https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19 https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9 https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127 https://www.debian.org/security/2020/dsa-4729
|
libopenmpt0 |
CVE-2018-10017 |
LOW |
0.3.6-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10017 https://github.com/OpenMPT/openmpt/commit/492022c7297ede682161d9c0ec2de15526424e76 https://github.com/OpenMPT/openmpt/commit/7ebf02af2e90f03e0dbd0e18b8b3164f372fb97c https://lib.openmpt.org/libopenmpt/2018/04/08/security-updates-0.3.8-0.2-beta31-0.2.7561-beta20.5-p8-0.2.7386-beta20.3-p11/ https://openmpt.org/openmpt-1-27-07-00-released
|
libopenmpt0 |
CVE-2018-20860 |
LOW |
0.3.6-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20860 https://lib.openmpt.org/libopenmpt/2018/10/21/security-updates-0.3.13-0.2.10933-beta36-0.2.7561-beta20.5-p11-0.2.7386-beta20.3-p14/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10903
|
libopenmpt0 |
CVE-2019-14380 |
LOW |
0.3.6-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14380 https://lib.openmpt.org/libopenmpt/2019/05/27/security-update-0.4.5/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11608 https://www.debian.org/security/2020/dsa-4729
|
libopenmpt0 |
CVE-2019-14382 |
LOW |
0.3.6-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14382 https://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11209
|
libp11-kit0 |
CVE-2020-29361 |
MEDIUM |
0.23.9-2 |
0.23.9-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29361 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361 https://errata.almalinux.org/8/ALSA-2021-1609.html https://github.com/p11-glue/p11-kit/releases https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2 https://linux.oracle.com/cve/CVE-2020-29361.html https://linux.oracle.com/errata/ELSA-2021-1609.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html https://nvd.nist.gov/vuln/detail/CVE-2020-29361 https://ubuntu.com/security/notices/USN-4677-1 https://ubuntu.com/security/notices/USN-4677-2 https://www.debian.org/security/2021/dsa-4822
|
libp11-kit0 |
CVE-2020-29362 |
MEDIUM |
0.23.9-2 |
0.23.9-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29362 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362 https://errata.almalinux.org/8/ALSA-2021-1609.html https://github.com/p11-glue/p11-kit/releases https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc https://linux.oracle.com/cve/CVE-2020-29362.html https://linux.oracle.com/errata/ELSA-2021-1609.html https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html https://nvd.nist.gov/vuln/detail/CVE-2020-29362 https://ubuntu.com/security/notices/USN-4677-1 https://www.debian.org/security/2021/dsa-4822
|
libp11-kit0 |
CVE-2020-29363 |
MEDIUM |
0.23.9-2 |
0.23.9-2ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29363 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363 https://errata.almalinux.org/8/ALSA-2021-1609.html https://github.com/p11-glue/p11-kit/releases https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x https://linux.oracle.com/cve/CVE-2020-29363.html https://linux.oracle.com/errata/ELSA-2021-1609.html https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html https://nvd.nist.gov/vuln/detail/CVE-2020-29363 https://ubuntu.com/security/notices/USN-4677-1 https://www.debian.org/security/2021/dsa-4822 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libpcre3 |
CVE-2017-11164 |
LOW |
2:8.39-9 |
|
Expand...http://openwall.com/lists/oss-security/2017/07/11/3 http://www.securityfocus.com/bid/99575 https://access.redhat.com/security/cve/CVE-2017-11164 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libpcre3 |
CVE-2019-20838 |
LOW |
2:8.39-9 |
2:8.39-9ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://access.redhat.com/security/cve/CVE-2019-20838 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2019-20838.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-20838 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.pcre.org/original/changelog.txt
|
libpcre3 |
CVE-2020-14155 |
LOW |
2:8.39-9 |
2:8.39-9ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ https://access.redhat.com/security/cve/CVE-2020-14155 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2020-14155.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-14155 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.pcre.org/original/changelog.txt
|
libpng16-16 |
CVE-2018-14048 |
LOW |
1.6.34-1ubuntu0.18.04.2 |
|
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html https://access.redhat.com/security/cve/CVE-2018-14048 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048 https://github.com/fouzhe/security/tree/master/libpng https://github.com/glennrp/libpng/issues/238 https://seclists.org/bugtraq/2019/Apr/30 https://security.gentoo.org/glsa/201908-02
|
libpostproc54 |
CVE-2020-20891 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libpostproc54 |
CVE-2020-20892 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libpostproc54 |
CVE-2020-20896 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libpostproc54 |
CVE-2020-21041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-21688 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libpostproc54 |
CVE-2020-21697 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libpostproc54 |
CVE-2020-22015 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22016 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22017 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22019 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22020 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22021 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22022 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22023 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22025 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22026 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22028 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22031 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22032 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22033 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22034 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22036 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2020-22037 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc54 |
CVE-2020-22038 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libpostproc54 |
CVE-2020-22039 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libpostproc54 |
CVE-2020-22040 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libpostproc54 |
CVE-2020-22041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libpostproc54 |
CVE-2020-22042 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libpostproc54 |
CVE-2020-22043 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libpostproc54 |
CVE-2020-22044 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libpostproc54 |
CVE-2020-22046 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libpostproc54 |
CVE-2020-22048 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libpostproc54 |
CVE-2020-22051 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libpostproc54 |
CVE-2020-35965 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libpostproc54 |
CVE-2021-3566 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libpostproc54 |
CVE-2021-38114 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc54 |
CVE-2021-38171 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc54 |
CVE-2021-38291 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc54 |
CVE-2020-20445 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc54 |
CVE-2020-20446 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc54 |
CVE-2020-20451 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libpostproc54 |
CVE-2020-20453 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc54 |
CVE-2020-20902 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libprocps6 |
CVE-2018-1122 |
MEDIUM |
2:3.3.12-3ubuntu1 |
2:3.3.12-3ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 https://access.redhat.com/errata/RHSA-2019:2189 https://access.redhat.com/errata/RHSA-2020:0595 https://access.redhat.com/security/cve/CVE-2018-1122 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1122 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1122 https://linux.oracle.com/cve/CVE-2018-1122.html https://linux.oracle.com/errata/ELSA-2019-2189.html https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html https://security.gentoo.org/glsa/201805-14 https://ubuntu.com/security/notices/USN-3658-1 https://ubuntu.com/security/notices/USN-3658-3 https://usn.ubuntu.com/3658-1/ https://usn.ubuntu.com/3658-3/ https://www.debian.org/security/2018/dsa-4208 https://www.exploit-db.com/exploits/44806/ https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
libprocps6 |
CVE-2018-1123 |
MEDIUM |
2:3.3.12-3ubuntu1 |
2:3.3.12-3ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 https://access.redhat.com/security/cve/CVE-2018-1123 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1123 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html https://security.gentoo.org/glsa/201805-14 https://ubuntu.com/security/notices/USN-3658-1 https://ubuntu.com/security/notices/USN-3658-3 https://usn.ubuntu.com/3658-1/ https://usn.ubuntu.com/3658-3/ https://www.debian.org/security/2018/dsa-4208 https://www.exploit-db.com/exploits/44806/ https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
libprocps6 |
CVE-2018-1124 |
MEDIUM |
2:3.3.12-3ubuntu1 |
2:3.3.12-3ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 http://www.securitytracker.com/id/1041057 https://access.redhat.com/errata/RHSA-2018:1700 https://access.redhat.com/errata/RHSA-2018:1777 https://access.redhat.com/errata/RHSA-2018:1820 https://access.redhat.com/errata/RHSA-2018:2267 https://access.redhat.com/errata/RHSA-2018:2268 https://access.redhat.com/errata/RHSA-2019:1944 https://access.redhat.com/errata/RHSA-2019:2401 https://access.redhat.com/security/cve/CVE-2018-1124 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1124 https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 https://kc.mcafee.com/corporate/index?page=content&id=SB10241 https://linux.oracle.com/cve/CVE-2018-1124.html https://linux.oracle.com/errata/ELSA-2018-1777.html https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html https://security.gentoo.org/glsa/201805-14 https://ubuntu.com/security/notices/USN-3658-1 https://ubuntu.com/security/notices/USN-3658-2 https://usn.ubuntu.com/3658-1/ https://usn.ubuntu.com/3658-2/ https://www.debian.org/security/2018/dsa-4208 https://www.exploit-db.com/exploits/44806/ https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
libprocps6 |
CVE-2018-1125 |
MEDIUM |
2:3.3.12-3ubuntu1 |
2:3.3.12-3ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 https://access.redhat.com/security/cve/CVE-2018-1125 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1125 https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html https://ubuntu.com/security/notices/USN-3658-1 https://ubuntu.com/security/notices/USN-3658-3 https://usn.ubuntu.com/3658-1/ https://usn.ubuntu.com/3658-3/ https://www.debian.org/security/2018/dsa-4208 https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
libprocps6 |
CVE-2018-1126 |
MEDIUM |
2:3.3.12-3ubuntu1 |
2:3.3.12-3ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 http://www.securitytracker.com/id/1041057 https://access.redhat.com/errata/RHSA-2018:1700 https://access.redhat.com/errata/RHSA-2018:1777 https://access.redhat.com/errata/RHSA-2018:1820 https://access.redhat.com/errata/RHSA-2018:2267 https://access.redhat.com/errata/RHSA-2018:2268 https://access.redhat.com/errata/RHSA-2019:1944 https://access.redhat.com/security/cve/CVE-2018-1126 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1126 https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 https://linux.oracle.com/cve/CVE-2018-1126.html https://linux.oracle.com/errata/ELSA-2018-1777.html https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html https://ubuntu.com/security/notices/USN-3658-1 https://ubuntu.com/security/notices/USN-3658-2 https://usn.ubuntu.com/3658-1/ https://usn.ubuntu.com/3658-2/ https://www.debian.org/security/2018/dsa-4208 https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
libpython3.6 |
CVE-2018-14647 |
MEDIUM |
3.6.6-1~18.04 |
3.6.7-1~18.04 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.securityfocus.com/bid/105396 http://www.securitytracker.com/id/1041740 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2018-14647 https://bugs.python.org/issue34623 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647 https://linux.oracle.com/cve/CVE-2018-14647.html https://linux.oracle.com/errata/ELSA-2019-2030.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBJCB2HWOJLP3L7CUQHJHNBHLSVOXJE5/ https://ubuntu.com/security/notices/USN-3817-1 https://ubuntu.com/security/notices/USN-3817-2 https://usn.ubuntu.com/3817-1/ https://usn.ubuntu.com/3817-2/ https://www.debian.org/security/2018/dsa-4306 https://www.debian.org/security/2018/dsa-4307
|
libpython3.6 |
CVE-2018-20852 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/errata/RHSA-2019:3948 https://access.redhat.com/security/cve/CVE-2018-20852 https://bugs.python.org/issue35121 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852 https://errata.almalinux.org/8/ALSA-2020-1605.html https://linux.oracle.com/cve/CVE-2018-20852.html https://linux.oracle.com/errata/ELSA-2020-1764.html https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://python-security.readthedocs.io/vuln/cookie-domain-check.html https://security.gentoo.org/glsa/202003-26 https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
libpython3.6 |
CVE-2019-10160 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:1587 https://access.redhat.com/errata/RHSA-2019:1700 https://access.redhat.com/errata/RHSA-2019:2437 https://access.redhat.com/security/cve/CVE-2019-10160 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160 https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09 https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468 https://linux.oracle.com/cve/CVE-2019-10160.html https://linux.oracle.com/errata/ELSA-2019-1587.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html https://security.netapp.com/advisory/ntap-20190617-0003/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6 |
CVE-2019-16056 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/errata/RHSA-2019:3948 https://access.redhat.com/security/cve/CVE-2019-16056 https://bugs.python.org/issue34155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056 https://errata.almalinux.org/8/ALSA-2020-1605.html https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9 https://linux.oracle.com/cve/CVE-2019-16056.html https://linux.oracle.com/errata/ELSA-2020-1764.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://security.netapp.com/advisory/ntap-20190926-0005/ https://ubuntu.com/security/notices/USN-4151-1 https://ubuntu.com/security/notices/USN-4151-2 https://usn.ubuntu.com/4151-1/ https://usn.ubuntu.com/4151-2/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujul2020.html
|
libpython3.6 |
CVE-2019-18348 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-18348 https://bugs.python.org/issue30458#msg347282 https://bugzilla.redhat.com/show_bug.cgi?id=1727276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348 https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://nvd.nist.gov/vuln/detail/CVE-2019-18348 https://security.netapp.com/advisory/ntap-20191107-0004/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
libpython3.6 |
CVE-2019-20907 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html https://access.redhat.com/security/cve/CVE-2019-20907 https://bugs.python.org/issue39017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907 https://errata.almalinux.org/8/ALSA-2020-4654.html https://github.com/python/cpython/pull/21454 https://linux.oracle.com/cve/CVE-2019-20907.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ https://nvd.nist.gov/vuln/detail/CVE-2019-20907 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200731-0002/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython3.6 |
CVE-2019-9636 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.securityfocus.com/bid/107400 https://access.redhat.com/errata/RHBA-2019:0763 https://access.redhat.com/errata/RHBA-2019:0764 https://access.redhat.com/errata/RHBA-2019:0959 https://access.redhat.com/errata/RHSA-2019:0710 https://access.redhat.com/errata/RHSA-2019:0765 https://access.redhat.com/errata/RHSA-2019:0806 https://access.redhat.com/errata/RHSA-2019:0902 https://access.redhat.com/errata/RHSA-2019:0981 https://access.redhat.com/errata/RHSA-2019:0997 https://access.redhat.com/errata/RHSA-2019:1467 https://access.redhat.com/errata/RHSA-2019:2980 https://access.redhat.com/errata/RHSA-2019:3170 https://access.redhat.com/security/cve/CVE-2019-9636 https://bugs.python.org/issue36216 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636 https://errata.almalinux.org/8/ALSA-2019-0981.html https://github.com/python/cpython/pull/12201 https://linux.oracle.com/cve/CVE-2019-9636.html https://linux.oracle.com/errata/ELSA-2019-1467.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/ https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190517-0001/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/ https://www.oracle.com/security-alerts/cpujan2020.html
|
libpython3.6 |
CVE-2019-9740 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://www.openwall.com/lists/oss-security/2021/02/04/2 http://www.securityfocus.com/bid/107466 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-9740 https://bugs.python.org/issue36276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740 https://errata.almalinux.org/8/ALSA-2019-3335.html https://linux.oracle.com/cve/CVE-2019-9740.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://python-security.readthedocs.io/vuln/http-header-injection2.html https://seclists.org/bugtraq/2019/Oct/29 https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190619-0005/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6 |
CVE-2019-9947 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.openwall.com/lists/oss-security/2021/02/04/2 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-9947 https://bugs.python.org/issue35906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947 https://errata.almalinux.org/8/ALSA-2019-3335.html https://linux.oracle.com/cve/CVE-2019-9947.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://python-security.readthedocs.io/vuln/http-header-injection2.html https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190404-0004/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6 |
CVE-2019-9948 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://www.securityfocus.com/bid/107549 https://access.redhat.com/errata/RHSA-2019:1700 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/security/cve/CVE-2019-9948 https://bugs.python.org/issue35907 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948 https://errata.almalinux.org/8/ALSA-2019-3335.html https://github.com/python/cpython/pull/11842 https://linux.oracle.com/cve/CVE-2019-9948.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://seclists.org/bugtraq/2019/Oct/29 https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190404-0004/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6 |
CVE-2020-26116 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html https://access.redhat.com/security/cve/CVE-2020-26116 https://bugs.python.org/issue39603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116 https://errata.almalinux.org/8/ALSA-2021-1879.html https://linux.oracle.com/cve/CVE-2020-26116.html https://linux.oracle.com/errata/ELSA-2021-1879.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ https://nvd.nist.gov/vuln/detail/CVE-2020-26116 https://python-security.readthedocs.io/vuln/http-header-injection-method.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20201023-0001/ https://ubuntu.com/security/notices/USN-4581-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4581-1/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.6 |
CVE-2021-3177 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3177 https://bugs.python.org/issue42938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177 https://errata.almalinux.org/8/ALSA-2021-1879.html https://github.com/python/cpython/pull/24239 https://linux.oracle.com/cve/CVE-2021-3177.html https://linux.oracle.com/errata/ELSA-2021-9130.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ https://news.ycombinator.com/item?id=26185005 https://nvd.nist.gov/vuln/detail/CVE-2021-3177 https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20210226-0003/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7) https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-4754-4 https://ubuntu.com/security/notices/USN-4754-5 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.6 |
CVE-2021-3733 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3733 https://bugs.python.org/issue43075 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final https://errata.almalinux.org/8/ALSA-2022-1821.html https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14) https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master) https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5) https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11) https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10) https://github.com/python/cpython/pull/24391 https://linux.oracle.com/cve/CVE-2021-3733.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://security.netapp.com/advisory/ntap-20220407-0001/ https://ubuntu.com/security/CVE-2021-3733 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1
|
libpython3.6 |
CVE-2021-3737 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3737 https://bugs.python.org/issue44022 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch) https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11) https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14 https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6) https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2) https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3) https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6) https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11) https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14) https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11) https://github.com/python/cpython/pull/25916 https://github.com/python/cpython/pull/26503 https://linux.oracle.com/cve/CVE-2021-3737.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://nvd.nist.gov/vuln/detail/CVE-2021-3737 https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html https://security.netapp.com/advisory/ntap-20220407-0009/ https://ubuntu.com/security/CVE-2021-3737 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1 https://ubuntu.com/security/notices/USN-5201-1
|
libpython3.6 |
CVE-2021-4189 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
libpython3.6 |
CVE-2022-0391 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libpython3.6 |
CVE-2015-20107 |
LOW |
3.6.6-1~18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
libpython3.6 |
CVE-2018-20406 |
LOW |
3.6.6-1~18.04 |
3.6.7-1~18.04 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2018-20406 https://bugs.python.org/issue34656 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406 https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/ https://python-security.readthedocs.io/vuln/pickle-load-dos.html https://security.netapp.com/advisory/ntap-20190416-0010/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6 |
CVE-2019-16935 |
LOW |
3.6.6-1~18.04 |
3.6.8-1~18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/security/cve/CVE-2019-16935 https://bugs.python.org/issue38243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935 https://errata.almalinux.org/8/ALSA-2020-1605.html https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897 https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213 https://github.com/python/cpython/pull/16373 https://linux.oracle.com/cve/CVE-2019-16935.html https://linux.oracle.com/errata/ELSA-2020-4433.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://security.netapp.com/advisory/ntap-20191017-0004/ https://ubuntu.com/security/notices/USN-4151-1 https://ubuntu.com/security/notices/USN-4151-2 https://usn.ubuntu.com/4151-1/ https://usn.ubuntu.com/4151-2/ https://www.oracle.com/security-alerts/cpujul2020.html
|
libpython3.6 |
CVE-2019-17514 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2019-17514 https://bugs.python.org/issue33275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405 https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216 https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip https://security.netapp.com/advisory/ntap-20191107-0005/ https://twitter.com/LucasCMoore/status/1181615421922824192 https://twitter.com/chris_bloke/status/1181997278136958976 https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
|
libpython3.6 |
CVE-2019-5010 |
LOW |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-5010 https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010 https://github.com/python/cpython/pull/11569 https://linux.oracle.com/cve/CVE-2019-5010.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html https://security.gentoo.org/glsa/202003-26 https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758 https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2
|
libpython3.6 |
CVE-2019-9674 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-9674 https://bugs.python.org/issue36260 https://bugs.python.org/issue36462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674 https://github.com/python/cpython/blob/master/Lib/zipfile.py https://nvd.nist.gov/vuln/detail/CVE-2019-9674 https://python-security.readthedocs.io/security.html#archives-and-zip-bomb https://security.netapp.com/advisory/ntap-20200221-0003/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.python.org/news/security/
|
libpython3.6 |
CVE-2020-14422 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14422 https://bugs.python.org/issue41004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/pull/20956 https://linux.oracle.com/cve/CVE-2020-14422.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://nvd.nist.gov/vuln/detail/CVE-2020-14422 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200724-0004/ https://ubuntu.com/security/notices/USN-4428-1 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython3.6 |
CVE-2020-27619 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27619 https://bugs.python.org/issue41944 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8 https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9 https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33 https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794 https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b https://linux.oracle.com/cve/CVE-2020-27619.html https://linux.oracle.com/errata/ELSA-2021-4151.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://nvd.nist.gov/vuln/detail/CVE-2020-27619 https://security.netapp.com/advisory/ntap-20201123-0004/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-3
|
libpython3.6 |
CVE-2020-8492 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html https://access.redhat.com/security/cve/CVE-2020-8492 https://bugs.python.org/issue39503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4 https://github.com/python/cpython/pull/18284 https://linux.oracle.com/cve/CVE-2020-8492.html https://linux.oracle.com/errata/ELSA-2020-4641.html https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html https://security.gentoo.org/glsa/202005-09 https://security.netapp.com/advisory/ntap-20200221-0001/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-5200-1 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/
|
libpython3.6 |
CVE-2021-3426 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3426 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.6-minimal |
CVE-2018-14647 |
MEDIUM |
3.6.6-1~18.04 |
3.6.7-1~18.04 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.securityfocus.com/bid/105396 http://www.securitytracker.com/id/1041740 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2018-14647 https://bugs.python.org/issue34623 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647 https://linux.oracle.com/cve/CVE-2018-14647.html https://linux.oracle.com/errata/ELSA-2019-2030.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBJCB2HWOJLP3L7CUQHJHNBHLSVOXJE5/ https://ubuntu.com/security/notices/USN-3817-1 https://ubuntu.com/security/notices/USN-3817-2 https://usn.ubuntu.com/3817-1/ https://usn.ubuntu.com/3817-2/ https://www.debian.org/security/2018/dsa-4306 https://www.debian.org/security/2018/dsa-4307
|
libpython3.6-minimal |
CVE-2018-20852 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/errata/RHSA-2019:3948 https://access.redhat.com/security/cve/CVE-2018-20852 https://bugs.python.org/issue35121 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852 https://errata.almalinux.org/8/ALSA-2020-1605.html https://linux.oracle.com/cve/CVE-2018-20852.html https://linux.oracle.com/errata/ELSA-2020-1764.html https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://python-security.readthedocs.io/vuln/cookie-domain-check.html https://security.gentoo.org/glsa/202003-26 https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
libpython3.6-minimal |
CVE-2019-10160 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:1587 https://access.redhat.com/errata/RHSA-2019:1700 https://access.redhat.com/errata/RHSA-2019:2437 https://access.redhat.com/security/cve/CVE-2019-10160 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160 https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09 https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468 https://linux.oracle.com/cve/CVE-2019-10160.html https://linux.oracle.com/errata/ELSA-2019-1587.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html https://security.netapp.com/advisory/ntap-20190617-0003/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6-minimal |
CVE-2019-16056 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/errata/RHSA-2019:3948 https://access.redhat.com/security/cve/CVE-2019-16056 https://bugs.python.org/issue34155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056 https://errata.almalinux.org/8/ALSA-2020-1605.html https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9 https://linux.oracle.com/cve/CVE-2019-16056.html https://linux.oracle.com/errata/ELSA-2020-1764.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://security.netapp.com/advisory/ntap-20190926-0005/ https://ubuntu.com/security/notices/USN-4151-1 https://ubuntu.com/security/notices/USN-4151-2 https://usn.ubuntu.com/4151-1/ https://usn.ubuntu.com/4151-2/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujul2020.html
|
libpython3.6-minimal |
CVE-2019-18348 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-18348 https://bugs.python.org/issue30458#msg347282 https://bugzilla.redhat.com/show_bug.cgi?id=1727276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348 https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://nvd.nist.gov/vuln/detail/CVE-2019-18348 https://security.netapp.com/advisory/ntap-20191107-0004/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
libpython3.6-minimal |
CVE-2019-20907 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html https://access.redhat.com/security/cve/CVE-2019-20907 https://bugs.python.org/issue39017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907 https://errata.almalinux.org/8/ALSA-2020-4654.html https://github.com/python/cpython/pull/21454 https://linux.oracle.com/cve/CVE-2019-20907.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ https://nvd.nist.gov/vuln/detail/CVE-2019-20907 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200731-0002/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython3.6-minimal |
CVE-2019-9636 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.securityfocus.com/bid/107400 https://access.redhat.com/errata/RHBA-2019:0763 https://access.redhat.com/errata/RHBA-2019:0764 https://access.redhat.com/errata/RHBA-2019:0959 https://access.redhat.com/errata/RHSA-2019:0710 https://access.redhat.com/errata/RHSA-2019:0765 https://access.redhat.com/errata/RHSA-2019:0806 https://access.redhat.com/errata/RHSA-2019:0902 https://access.redhat.com/errata/RHSA-2019:0981 https://access.redhat.com/errata/RHSA-2019:0997 https://access.redhat.com/errata/RHSA-2019:1467 https://access.redhat.com/errata/RHSA-2019:2980 https://access.redhat.com/errata/RHSA-2019:3170 https://access.redhat.com/security/cve/CVE-2019-9636 https://bugs.python.org/issue36216 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636 https://errata.almalinux.org/8/ALSA-2019-0981.html https://github.com/python/cpython/pull/12201 https://linux.oracle.com/cve/CVE-2019-9636.html https://linux.oracle.com/errata/ELSA-2019-1467.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/ https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190517-0001/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/ https://www.oracle.com/security-alerts/cpujan2020.html
|
libpython3.6-minimal |
CVE-2019-9740 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://www.openwall.com/lists/oss-security/2021/02/04/2 http://www.securityfocus.com/bid/107466 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-9740 https://bugs.python.org/issue36276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740 https://errata.almalinux.org/8/ALSA-2019-3335.html https://linux.oracle.com/cve/CVE-2019-9740.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://python-security.readthedocs.io/vuln/http-header-injection2.html https://seclists.org/bugtraq/2019/Oct/29 https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190619-0005/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6-minimal |
CVE-2019-9947 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.openwall.com/lists/oss-security/2021/02/04/2 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-9947 https://bugs.python.org/issue35906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947 https://errata.almalinux.org/8/ALSA-2019-3335.html https://linux.oracle.com/cve/CVE-2019-9947.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://python-security.readthedocs.io/vuln/http-header-injection2.html https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190404-0004/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6-minimal |
CVE-2019-9948 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://www.securityfocus.com/bid/107549 https://access.redhat.com/errata/RHSA-2019:1700 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/security/cve/CVE-2019-9948 https://bugs.python.org/issue35907 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948 https://errata.almalinux.org/8/ALSA-2019-3335.html https://github.com/python/cpython/pull/11842 https://linux.oracle.com/cve/CVE-2019-9948.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://seclists.org/bugtraq/2019/Oct/29 https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190404-0004/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6-minimal |
CVE-2020-26116 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html https://access.redhat.com/security/cve/CVE-2020-26116 https://bugs.python.org/issue39603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116 https://errata.almalinux.org/8/ALSA-2021-1879.html https://linux.oracle.com/cve/CVE-2020-26116.html https://linux.oracle.com/errata/ELSA-2021-1879.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ https://nvd.nist.gov/vuln/detail/CVE-2020-26116 https://python-security.readthedocs.io/vuln/http-header-injection-method.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20201023-0001/ https://ubuntu.com/security/notices/USN-4581-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4581-1/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.6-minimal |
CVE-2021-3177 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3177 https://bugs.python.org/issue42938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177 https://errata.almalinux.org/8/ALSA-2021-1879.html https://github.com/python/cpython/pull/24239 https://linux.oracle.com/cve/CVE-2021-3177.html https://linux.oracle.com/errata/ELSA-2021-9130.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ https://news.ycombinator.com/item?id=26185005 https://nvd.nist.gov/vuln/detail/CVE-2021-3177 https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20210226-0003/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7) https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-4754-4 https://ubuntu.com/security/notices/USN-4754-5 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.6-minimal |
CVE-2021-3733 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3733 https://bugs.python.org/issue43075 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final https://errata.almalinux.org/8/ALSA-2022-1821.html https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14) https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master) https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5) https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11) https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10) https://github.com/python/cpython/pull/24391 https://linux.oracle.com/cve/CVE-2021-3733.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://security.netapp.com/advisory/ntap-20220407-0001/ https://ubuntu.com/security/CVE-2021-3733 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1
|
libpython3.6-minimal |
CVE-2021-3737 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3737 https://bugs.python.org/issue44022 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch) https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11) https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14 https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6) https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2) https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3) https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6) https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11) https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14) https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11) https://github.com/python/cpython/pull/25916 https://github.com/python/cpython/pull/26503 https://linux.oracle.com/cve/CVE-2021-3737.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://nvd.nist.gov/vuln/detail/CVE-2021-3737 https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html https://security.netapp.com/advisory/ntap-20220407-0009/ https://ubuntu.com/security/CVE-2021-3737 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1 https://ubuntu.com/security/notices/USN-5201-1
|
libpython3.6-minimal |
CVE-2021-4189 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
libpython3.6-minimal |
CVE-2022-0391 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libpython3.6-minimal |
CVE-2015-20107 |
LOW |
3.6.6-1~18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
libpython3.6-minimal |
CVE-2018-20406 |
LOW |
3.6.6-1~18.04 |
3.6.7-1~18.04 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2018-20406 https://bugs.python.org/issue34656 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406 https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/ https://python-security.readthedocs.io/vuln/pickle-load-dos.html https://security.netapp.com/advisory/ntap-20190416-0010/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6-minimal |
CVE-2019-16935 |
LOW |
3.6.6-1~18.04 |
3.6.8-1~18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/security/cve/CVE-2019-16935 https://bugs.python.org/issue38243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935 https://errata.almalinux.org/8/ALSA-2020-1605.html https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897 https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213 https://github.com/python/cpython/pull/16373 https://linux.oracle.com/cve/CVE-2019-16935.html https://linux.oracle.com/errata/ELSA-2020-4433.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://security.netapp.com/advisory/ntap-20191017-0004/ https://ubuntu.com/security/notices/USN-4151-1 https://ubuntu.com/security/notices/USN-4151-2 https://usn.ubuntu.com/4151-1/ https://usn.ubuntu.com/4151-2/ https://www.oracle.com/security-alerts/cpujul2020.html
|
libpython3.6-minimal |
CVE-2019-17514 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2019-17514 https://bugs.python.org/issue33275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405 https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216 https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip https://security.netapp.com/advisory/ntap-20191107-0005/ https://twitter.com/LucasCMoore/status/1181615421922824192 https://twitter.com/chris_bloke/status/1181997278136958976 https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
|
libpython3.6-minimal |
CVE-2019-5010 |
LOW |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-5010 https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010 https://github.com/python/cpython/pull/11569 https://linux.oracle.com/cve/CVE-2019-5010.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html https://security.gentoo.org/glsa/202003-26 https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758 https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2
|
libpython3.6-minimal |
CVE-2019-9674 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-9674 https://bugs.python.org/issue36260 https://bugs.python.org/issue36462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674 https://github.com/python/cpython/blob/master/Lib/zipfile.py https://nvd.nist.gov/vuln/detail/CVE-2019-9674 https://python-security.readthedocs.io/security.html#archives-and-zip-bomb https://security.netapp.com/advisory/ntap-20200221-0003/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.python.org/news/security/
|
libpython3.6-minimal |
CVE-2020-14422 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14422 https://bugs.python.org/issue41004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/pull/20956 https://linux.oracle.com/cve/CVE-2020-14422.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://nvd.nist.gov/vuln/detail/CVE-2020-14422 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200724-0004/ https://ubuntu.com/security/notices/USN-4428-1 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython3.6-minimal |
CVE-2020-27619 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27619 https://bugs.python.org/issue41944 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8 https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9 https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33 https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794 https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b https://linux.oracle.com/cve/CVE-2020-27619.html https://linux.oracle.com/errata/ELSA-2021-4151.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://nvd.nist.gov/vuln/detail/CVE-2020-27619 https://security.netapp.com/advisory/ntap-20201123-0004/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-3
|
libpython3.6-minimal |
CVE-2020-8492 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html https://access.redhat.com/security/cve/CVE-2020-8492 https://bugs.python.org/issue39503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4 https://github.com/python/cpython/pull/18284 https://linux.oracle.com/cve/CVE-2020-8492.html https://linux.oracle.com/errata/ELSA-2020-4641.html https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html https://security.gentoo.org/glsa/202005-09 https://security.netapp.com/advisory/ntap-20200221-0001/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-5200-1 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/
|
libpython3.6-minimal |
CVE-2021-3426 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3426 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.6-stdlib |
CVE-2018-14647 |
MEDIUM |
3.6.6-1~18.04 |
3.6.7-1~18.04 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.securityfocus.com/bid/105396 http://www.securitytracker.com/id/1041740 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2018-14647 https://bugs.python.org/issue34623 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647 https://linux.oracle.com/cve/CVE-2018-14647.html https://linux.oracle.com/errata/ELSA-2019-2030.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBJCB2HWOJLP3L7CUQHJHNBHLSVOXJE5/ https://ubuntu.com/security/notices/USN-3817-1 https://ubuntu.com/security/notices/USN-3817-2 https://usn.ubuntu.com/3817-1/ https://usn.ubuntu.com/3817-2/ https://www.debian.org/security/2018/dsa-4306 https://www.debian.org/security/2018/dsa-4307
|
libpython3.6-stdlib |
CVE-2018-20852 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/errata/RHSA-2019:3948 https://access.redhat.com/security/cve/CVE-2018-20852 https://bugs.python.org/issue35121 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852 https://errata.almalinux.org/8/ALSA-2020-1605.html https://linux.oracle.com/cve/CVE-2018-20852.html https://linux.oracle.com/errata/ELSA-2020-1764.html https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://python-security.readthedocs.io/vuln/cookie-domain-check.html https://security.gentoo.org/glsa/202003-26 https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
libpython3.6-stdlib |
CVE-2019-10160 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:1587 https://access.redhat.com/errata/RHSA-2019:1700 https://access.redhat.com/errata/RHSA-2019:2437 https://access.redhat.com/security/cve/CVE-2019-10160 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160 https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09 https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468 https://linux.oracle.com/cve/CVE-2019-10160.html https://linux.oracle.com/errata/ELSA-2019-1587.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html https://security.netapp.com/advisory/ntap-20190617-0003/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6-stdlib |
CVE-2019-16056 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/errata/RHSA-2019:3948 https://access.redhat.com/security/cve/CVE-2019-16056 https://bugs.python.org/issue34155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056 https://errata.almalinux.org/8/ALSA-2020-1605.html https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9 https://linux.oracle.com/cve/CVE-2019-16056.html https://linux.oracle.com/errata/ELSA-2020-1764.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://security.netapp.com/advisory/ntap-20190926-0005/ https://ubuntu.com/security/notices/USN-4151-1 https://ubuntu.com/security/notices/USN-4151-2 https://usn.ubuntu.com/4151-1/ https://usn.ubuntu.com/4151-2/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujul2020.html
|
libpython3.6-stdlib |
CVE-2019-18348 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-18348 https://bugs.python.org/issue30458#msg347282 https://bugzilla.redhat.com/show_bug.cgi?id=1727276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348 https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://nvd.nist.gov/vuln/detail/CVE-2019-18348 https://security.netapp.com/advisory/ntap-20191107-0004/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
libpython3.6-stdlib |
CVE-2019-20907 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html https://access.redhat.com/security/cve/CVE-2019-20907 https://bugs.python.org/issue39017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907 https://errata.almalinux.org/8/ALSA-2020-4654.html https://github.com/python/cpython/pull/21454 https://linux.oracle.com/cve/CVE-2019-20907.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ https://nvd.nist.gov/vuln/detail/CVE-2019-20907 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200731-0002/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython3.6-stdlib |
CVE-2019-9636 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.securityfocus.com/bid/107400 https://access.redhat.com/errata/RHBA-2019:0763 https://access.redhat.com/errata/RHBA-2019:0764 https://access.redhat.com/errata/RHBA-2019:0959 https://access.redhat.com/errata/RHSA-2019:0710 https://access.redhat.com/errata/RHSA-2019:0765 https://access.redhat.com/errata/RHSA-2019:0806 https://access.redhat.com/errata/RHSA-2019:0902 https://access.redhat.com/errata/RHSA-2019:0981 https://access.redhat.com/errata/RHSA-2019:0997 https://access.redhat.com/errata/RHSA-2019:1467 https://access.redhat.com/errata/RHSA-2019:2980 https://access.redhat.com/errata/RHSA-2019:3170 https://access.redhat.com/security/cve/CVE-2019-9636 https://bugs.python.org/issue36216 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636 https://errata.almalinux.org/8/ALSA-2019-0981.html https://github.com/python/cpython/pull/12201 https://linux.oracle.com/cve/CVE-2019-9636.html https://linux.oracle.com/errata/ELSA-2019-1467.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/ https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190517-0001/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/ https://www.oracle.com/security-alerts/cpujan2020.html
|
libpython3.6-stdlib |
CVE-2019-9740 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://www.openwall.com/lists/oss-security/2021/02/04/2 http://www.securityfocus.com/bid/107466 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-9740 https://bugs.python.org/issue36276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740 https://errata.almalinux.org/8/ALSA-2019-3335.html https://linux.oracle.com/cve/CVE-2019-9740.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://python-security.readthedocs.io/vuln/http-header-injection2.html https://seclists.org/bugtraq/2019/Oct/29 https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190619-0005/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6-stdlib |
CVE-2019-9947 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.openwall.com/lists/oss-security/2021/02/04/2 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-9947 https://bugs.python.org/issue35906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947 https://errata.almalinux.org/8/ALSA-2019-3335.html https://linux.oracle.com/cve/CVE-2019-9947.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://python-security.readthedocs.io/vuln/http-header-injection2.html https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190404-0004/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6-stdlib |
CVE-2019-9948 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://www.securityfocus.com/bid/107549 https://access.redhat.com/errata/RHSA-2019:1700 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/security/cve/CVE-2019-9948 https://bugs.python.org/issue35907 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948 https://errata.almalinux.org/8/ALSA-2019-3335.html https://github.com/python/cpython/pull/11842 https://linux.oracle.com/cve/CVE-2019-9948.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://seclists.org/bugtraq/2019/Oct/29 https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190404-0004/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6-stdlib |
CVE-2020-26116 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html https://access.redhat.com/security/cve/CVE-2020-26116 https://bugs.python.org/issue39603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116 https://errata.almalinux.org/8/ALSA-2021-1879.html https://linux.oracle.com/cve/CVE-2020-26116.html https://linux.oracle.com/errata/ELSA-2021-1879.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ https://nvd.nist.gov/vuln/detail/CVE-2020-26116 https://python-security.readthedocs.io/vuln/http-header-injection-method.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20201023-0001/ https://ubuntu.com/security/notices/USN-4581-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4581-1/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.6-stdlib |
CVE-2021-3177 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3177 https://bugs.python.org/issue42938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177 https://errata.almalinux.org/8/ALSA-2021-1879.html https://github.com/python/cpython/pull/24239 https://linux.oracle.com/cve/CVE-2021-3177.html https://linux.oracle.com/errata/ELSA-2021-9130.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ https://news.ycombinator.com/item?id=26185005 https://nvd.nist.gov/vuln/detail/CVE-2021-3177 https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20210226-0003/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7) https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-4754-4 https://ubuntu.com/security/notices/USN-4754-5 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.6-stdlib |
CVE-2021-3733 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3733 https://bugs.python.org/issue43075 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final https://errata.almalinux.org/8/ALSA-2022-1821.html https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14) https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master) https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5) https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11) https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10) https://github.com/python/cpython/pull/24391 https://linux.oracle.com/cve/CVE-2021-3733.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://security.netapp.com/advisory/ntap-20220407-0001/ https://ubuntu.com/security/CVE-2021-3733 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1
|
libpython3.6-stdlib |
CVE-2021-3737 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3737 https://bugs.python.org/issue44022 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch) https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11) https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14 https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6) https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2) https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3) https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6) https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11) https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14) https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11) https://github.com/python/cpython/pull/25916 https://github.com/python/cpython/pull/26503 https://linux.oracle.com/cve/CVE-2021-3737.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://nvd.nist.gov/vuln/detail/CVE-2021-3737 https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html https://security.netapp.com/advisory/ntap-20220407-0009/ https://ubuntu.com/security/CVE-2021-3737 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1 https://ubuntu.com/security/notices/USN-5201-1
|
libpython3.6-stdlib |
CVE-2021-4189 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
libpython3.6-stdlib |
CVE-2022-0391 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libpython3.6-stdlib |
CVE-2015-20107 |
LOW |
3.6.6-1~18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
libpython3.6-stdlib |
CVE-2018-20406 |
LOW |
3.6.6-1~18.04 |
3.6.7-1~18.04 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2018-20406 https://bugs.python.org/issue34656 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406 https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/ https://python-security.readthedocs.io/vuln/pickle-load-dos.html https://security.netapp.com/advisory/ntap-20190416-0010/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
libpython3.6-stdlib |
CVE-2019-16935 |
LOW |
3.6.6-1~18.04 |
3.6.8-1~18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/security/cve/CVE-2019-16935 https://bugs.python.org/issue38243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935 https://errata.almalinux.org/8/ALSA-2020-1605.html https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897 https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213 https://github.com/python/cpython/pull/16373 https://linux.oracle.com/cve/CVE-2019-16935.html https://linux.oracle.com/errata/ELSA-2020-4433.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://security.netapp.com/advisory/ntap-20191017-0004/ https://ubuntu.com/security/notices/USN-4151-1 https://ubuntu.com/security/notices/USN-4151-2 https://usn.ubuntu.com/4151-1/ https://usn.ubuntu.com/4151-2/ https://www.oracle.com/security-alerts/cpujul2020.html
|
libpython3.6-stdlib |
CVE-2019-17514 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2019-17514 https://bugs.python.org/issue33275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405 https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216 https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip https://security.netapp.com/advisory/ntap-20191107-0005/ https://twitter.com/LucasCMoore/status/1181615421922824192 https://twitter.com/chris_bloke/status/1181997278136958976 https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
|
libpython3.6-stdlib |
CVE-2019-5010 |
LOW |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-5010 https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010 https://github.com/python/cpython/pull/11569 https://linux.oracle.com/cve/CVE-2019-5010.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html https://security.gentoo.org/glsa/202003-26 https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758 https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2
|
libpython3.6-stdlib |
CVE-2019-9674 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-9674 https://bugs.python.org/issue36260 https://bugs.python.org/issue36462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674 https://github.com/python/cpython/blob/master/Lib/zipfile.py https://nvd.nist.gov/vuln/detail/CVE-2019-9674 https://python-security.readthedocs.io/security.html#archives-and-zip-bomb https://security.netapp.com/advisory/ntap-20200221-0003/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.python.org/news/security/
|
libpython3.6-stdlib |
CVE-2020-14422 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14422 https://bugs.python.org/issue41004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/pull/20956 https://linux.oracle.com/cve/CVE-2020-14422.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://nvd.nist.gov/vuln/detail/CVE-2020-14422 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200724-0004/ https://ubuntu.com/security/notices/USN-4428-1 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
libpython3.6-stdlib |
CVE-2020-27619 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27619 https://bugs.python.org/issue41944 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8 https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9 https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33 https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794 https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b https://linux.oracle.com/cve/CVE-2020-27619.html https://linux.oracle.com/errata/ELSA-2021-4151.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://nvd.nist.gov/vuln/detail/CVE-2020-27619 https://security.netapp.com/advisory/ntap-20201123-0004/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-3
|
libpython3.6-stdlib |
CVE-2020-8492 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html https://access.redhat.com/security/cve/CVE-2020-8492 https://bugs.python.org/issue39503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4 https://github.com/python/cpython/pull/18284 https://linux.oracle.com/cve/CVE-2020-8492.html https://linux.oracle.com/errata/ELSA-2020-4641.html https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html https://security.gentoo.org/glsa/202005-09 https://security.netapp.com/advisory/ntap-20200221-0001/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-5200-1 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/
|
libpython3.6-stdlib |
CVE-2021-3426 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3426 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libroken18-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libroken18-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
librsvg2-2 |
CVE-2019-20446 |
LOW |
2.40.20-2ubuntu0.2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html https://access.redhat.com/security/cve/CVE-2019-20446 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446 https://gitlab.gnome.org/GNOME/librsvg/issues/515 https://linux.oracle.com/cve/CVE-2019-20446.html https://linux.oracle.com/errata/ELSA-2020-4709.html https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ https://ubuntu.com/security/notices/USN-4436-1 https://ubuntu.com/security/notices/USN-4436-2 https://usn.ubuntu.com/4436-1/
|
libsasl2-2 |
CVE-2022-24407 |
HIGH |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2022-24407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-9239.html https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ https://nvd.nist.gov/vuln/detail/CVE-2022-24407 https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsasl2-2 |
CVE-2019-19906 |
MEDIUM |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
Expand...http://seclists.org/fulldisclosure/2020/Jul/23 http://seclists.org/fulldisclosure/2020/Jul/24 http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2019-19906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906 https://github.com/cyrusimap/cyrus-sasl/issues/587 https://linux.oracle.com/cve/CVE-2019-19906.html https://linux.oracle.com/errata/ELSA-2020-4497.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/ https://nvd.nist.gov/vuln/detail/CVE-2019-19906 https://seclists.org/bugtraq/2019/Dec/42 https://support.apple.com/kb/HT211288 https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4256-1 https://usn.ubuntu.com/4256-1/ https://www.debian.org/security/2019/dsa-4591 https://www.openldap.org/its/index.cgi/Incoming?id=9123
|
libsasl2-modules-db |
CVE-2022-24407 |
HIGH |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.4 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2022-24407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-9239.html https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ https://nvd.nist.gov/vuln/detail/CVE-2022-24407 https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsasl2-modules-db |
CVE-2019-19906 |
MEDIUM |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
Expand...http://seclists.org/fulldisclosure/2020/Jul/23 http://seclists.org/fulldisclosure/2020/Jul/24 http://www.openwall.com/lists/oss-security/2022/02/23/4 https://access.redhat.com/security/cve/CVE-2019-19906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906 https://github.com/cyrusimap/cyrus-sasl/issues/587 https://linux.oracle.com/cve/CVE-2019-19906.html https://linux.oracle.com/errata/ELSA-2020-4497.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/ https://nvd.nist.gov/vuln/detail/CVE-2019-19906 https://seclists.org/bugtraq/2019/Dec/42 https://support.apple.com/kb/HT211288 https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4256-1 https://usn.ubuntu.com/4256-1/ https://www.debian.org/security/2019/dsa-4591 https://www.openldap.org/its/index.cgi/Incoming?id=9123
|
libsdl2-2.0-0 |
CVE-2019-13626 |
MEDIUM |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html https://access.redhat.com/security/cve/CVE-2019-13626 https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610 https://bugzilla.libsdl.org/show_bug.cgi?id=4522 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ https://security.gentoo.org/glsa/201909-07
|
libsdl2-2.0-0 |
CVE-2020-14409 |
MEDIUM |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-14409 https://bugzilla.libsdl.org/show_bug.cgi?id=5200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14409 https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ https://security.gentoo.org/glsa/202107-55
|
libsdl2-2.0-0 |
CVE-2020-14410 |
MEDIUM |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-14410 https://bugzilla.libsdl.org/show_bug.cgi?id=5200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14410 https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ https://security.gentoo.org/glsa/202107-55
|
libsdl2-2.0-0 |
CVE-2021-33657 |
MEDIUM |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33657 https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9 https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9 (release-2.0.20) https://ubuntu.com/security/notices/USN-5398-1
|
libsdl2-2.0-0 |
CVE-2019-13616 |
LOW |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html https://access.redhat.com/errata/RHSA-2019:3950 https://access.redhat.com/errata/RHSA-2019:3951 https://access.redhat.com/errata/RHSA-2020:0293 https://access.redhat.com/security/cve/CVE-2019-13616 https://bugzilla.libsdl.org/show_bug.cgi?id=4538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616 https://linux.oracle.com/cve/CVE-2019-13616.html https://linux.oracle.com/errata/ELSA-2019-4024.html https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/ https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://ubuntu.com/security/notices/USN-4238-1 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/ https://usn.ubuntu.com/4238-1/
|
libsdl2-2.0-0 |
CVE-2019-7572 |
LOW |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://access.redhat.com/security/cve/CVE-2019-7572 https://bugzilla.libsdl.org/show_bug.cgi?id=4495 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7572.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 |
CVE-2019-7573 |
LOW |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://access.redhat.com/security/cve/CVE-2019-7573 https://bugzilla.libsdl.org/show_bug.cgi?id=4491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7573.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 |
CVE-2019-7574 |
LOW |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://access.redhat.com/security/cve/CVE-2019-7574 https://bugzilla.libsdl.org/show_bug.cgi?id=4496 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7574.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 |
CVE-2019-7575 |
LOW |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://access.redhat.com/security/cve/CVE-2019-7575 https://bugzilla.libsdl.org/show_bug.cgi?id=4493 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7575.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 |
CVE-2019-7576 |
LOW |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://access.redhat.com/security/cve/CVE-2019-7576 https://bugzilla.libsdl.org/show_bug.cgi?id=4490 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7576.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 |
CVE-2019-7577 |
LOW |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://access.redhat.com/security/cve/CVE-2019-7577 https://bugzilla.libsdl.org/show_bug.cgi?id=4492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7577.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 |
CVE-2019-7578 |
LOW |
2.0.8+dfsg1-1ubuntu1.18.04.4 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://access.redhat.com/security/cve/CVE-2019-7578 https://bugzilla.libsdl.org/show_bug.cgi?id=4494 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7578.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libseccomp2 |
CVE-2019-9893 |
MEDIUM |
2.3.1-2.1ubuntu3 |
2.4.1-0ubuntu0.18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html https://access.redhat.com/errata/RHSA-2019:3624 https://access.redhat.com/security/cve/CVE-2019-9893 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893 https://github.com/seccomp/libseccomp/issues/139 https://linux.oracle.com/cve/CVE-2019-9893.html https://linux.oracle.com/errata/ELSA-2019-3624.html https://seclists.org/oss-sec/2019/q1/179 https://security.gentoo.org/glsa/201904-18 https://ubuntu.com/security/notices/USN-4001-1 https://ubuntu.com/security/notices/USN-4001-2 https://usn.ubuntu.com/4001-1/ https://usn.ubuntu.com/4001-2/ https://www.openwall.com/lists/oss-security/2019/03/15/1
|
libsepol1 |
CVE-2021-36084 |
LOW |
2.7-1 |
2.7-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml https://linux.oracle.com/cve/CVE-2021-36084.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36085 |
LOW |
2.7-1 |
2.7-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml https://linux.oracle.com/cve/CVE-2021-36085.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36086 |
LOW |
2.7-1 |
2.7-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml https://linux.oracle.com/cve/CVE-2021-36086.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36087 |
LOW |
2.7-1 |
2.7-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml https://linux.oracle.com/cve/CVE-2021-36087.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/ https://ubuntu.com/security/notices/USN-5391-1
|
libsmartcols1 |
CVE-2018-7738 |
LOW |
2.30.2-0.1ubuntu2 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
libsndfile1 |
CVE-2021-4156 |
LOW |
1.0.28-4ubuntu0.18.04.2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4156 https://bugzilla.redhat.com/show_bug.cgi?id=2027690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4156 https://errata.almalinux.org/8/ALSA-2022-1968.html https://github.com/libsndfile/libsndfile/issues/731 https://github.com/libsndfile/libsndfile/pull/732/commits/4c30646abf7834e406f7e2429c70bc254e18beab https://linux.oracle.com/cve/CVE-2021-4156.html https://linux.oracle.com/errata/ELSA-2022-1968.html https://ubuntu.com/security/notices/USN-5409-1
|
libspeex1 |
CVE-2020-23903 |
MEDIUM |
1.2~rc1.2-1ubuntu2 |
1.2~rc1.2-1ubuntu2.1 |
Expand...https://access.redhat.com/security/cve/CVE-2020-23903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23903 https://github.com/xiph/speex/issues/13 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/ https://ubuntu.com/security/notices/USN-5280-1
|
libsqlite3-0 |
CVE-2018-20346 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html http://www.securityfocus.com/bid/106323 https://access.redhat.com/articles/3758321 https://access.redhat.com/security/cve/CVE-2018-20346 https://blade.tencent.com/magellan/index_en.html https://bugzilla.redhat.com/show_bug.cgi?id=1659379 https://bugzilla.redhat.com/show_bug.cgi?id=1659677 https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e https://crbug.com/900910 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346 https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/ https://news.ycombinator.com/item?id=18685296 https://security.gentoo.org/glsa/201904-21 https://sqlite.org/src/info/940f2adc8541a838 https://sqlite.org/src/info/d44318f59044162e https://support.apple.com/HT209443 https://support.apple.com/HT209446 https://support.apple.com/HT209447 https://support.apple.com/HT209448 https://support.apple.com/HT209450 https://support.apple.com/HT209451 https://ubuntu.com/security/notices/USN-4019-1 https://ubuntu.com/security/notices/USN-4019-2 https://usn.ubuntu.com/4019-1/ https://usn.ubuntu.com/4019-2/ https://worthdoingbadly.com/sqlitebug/ https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html https://www.oracle.com/security-alerts/cpuapr2020.html https://www.sqlite.org/releaselog/3_25_3.html https://www.synology.com/security/advisory/Synology_SA_18_61
|
libsqlite3-0 |
CVE-2018-20506 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html http://seclists.org/fulldisclosure/2019/Jan/62 http://seclists.org/fulldisclosure/2019/Jan/64 http://seclists.org/fulldisclosure/2019/Jan/66 http://seclists.org/fulldisclosure/2019/Jan/67 http://seclists.org/fulldisclosure/2019/Jan/68 http://seclists.org/fulldisclosure/2019/Jan/69 http://www.securityfocus.com/bid/106698 https://access.redhat.com/articles/3758321 https://access.redhat.com/security/cve/CVE-2018-20506 https://blade.tencent.com/magellan/index_en.html https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20506 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://seclists.org/bugtraq/2019/Jan/28 https://seclists.org/bugtraq/2019/Jan/29 https://seclists.org/bugtraq/2019/Jan/31 https://seclists.org/bugtraq/2019/Jan/32 https://seclists.org/bugtraq/2019/Jan/33 https://seclists.org/bugtraq/2019/Jan/39 https://security.netapp.com/advisory/ntap-20190502-0004/ https://sqlite.org/src/info/940f2adc8541a838 https://support.apple.com/kb/HT209443 https://support.apple.com/kb/HT209446 https://support.apple.com/kb/HT209447 https://support.apple.com/kb/HT209448 https://support.apple.com/kb/HT209450 https://support.apple.com/kb/HT209451 https://ubuntu.com/security/notices/USN-4019-1 https://ubuntu.com/security/notices/USN-4019-2 https://usn.ubuntu.com/4019-1/ https://usn.ubuntu.com/4019-2/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2019-13734 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://access.redhat.com/errata/RHSA-2020:0227 https://access.redhat.com/errata/RHSA-2020:0229 https://access.redhat.com/errata/RHSA-2020:0273 https://access.redhat.com/errata/RHSA-2020:0451 https://access.redhat.com/errata/RHSA-2020:0463 https://access.redhat.com/errata/RHSA-2020:0476 https://access.redhat.com/security/cve/CVE-2019-13734 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025466 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13734 https://linux.oracle.com/cve/CVE-2019-13734.html https://linux.oracle.com/errata/ELSA-2020-0273.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ https://seclists.org/bugtraq/2020/Jan/27 https://security.gentoo.org/glsa/202003-08 https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4606 https://www.oracle.com/security-alerts/cpujan2022.html
|
libsqlite3-0 |
CVE-2019-13750 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://access.redhat.com/security/cve/CVE-2019-13750 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13750 https://linux.oracle.com/cve/CVE-2019-13750.html https://linux.oracle.com/errata/ELSA-2021-4396.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ https://seclists.org/bugtraq/2020/Jan/27 https://security.gentoo.org/glsa/202003-08 https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4606
|
libsqlite3-0 |
CVE-2019-13751 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://access.redhat.com/security/cve/CVE-2019-13751 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025465 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13751 https://linux.oracle.com/cve/CVE-2019-13751.html https://linux.oracle.com/errata/ELSA-2021-4396.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ https://seclists.org/bugtraq/2020/Jan/27 https://security.gentoo.org/glsa/202003-08 https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4606
|
libsqlite3-0 |
CVE-2019-13752 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://access.redhat.com/security/cve/CVE-2019-13752 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13752 https://linux.oracle.com/cve/CVE-2019-13752.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ https://seclists.org/bugtraq/2020/Jan/27 https://security.gentoo.org/glsa/202003-08 https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4606
|
libsqlite3-0 |
CVE-2019-13753 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://access.redhat.com/security/cve/CVE-2019-13753 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13753 https://linux.oracle.com/cve/CVE-2019-13753.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ https://seclists.org/bugtraq/2020/Jan/27 https://security.gentoo.org/glsa/202003-08 https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4606
|
libsqlite3-0 |
CVE-2019-19923 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html https://access.redhat.com/errata/RHSA-2020:0514 https://access.redhat.com/security/cve/CVE-2019-19923 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923 https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35 https://linux.oracle.com/cve/CVE-2019-19923.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://security.netapp.com/advisory/ntap-20200114-0003/ https://ubuntu.com/security/notices/USN-4298-1 https://usn.ubuntu.com/4298-1/ https://www.debian.org/security/2020/dsa-4638 https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2019-19925 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html https://access.redhat.com/errata/RHSA-2020:0514 https://access.redhat.com/security/cve/CVE-2019-19925 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925 https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618 https://linux.oracle.com/cve/CVE-2019-19925.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://security.netapp.com/advisory/ntap-20200114-0003/ https://ubuntu.com/security/notices/USN-4298-1 https://usn.ubuntu.com/4298-1/ https://www.debian.org/security/2020/dsa-4638 https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2019-19926 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html https://access.redhat.com/errata/RHSA-2020:0514 https://access.redhat.com/security/cve/CVE-2019-19926 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926 https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089 https://security.netapp.com/advisory/ntap-20200114-0003/ https://ubuntu.com/security/notices/USN-4298-1 https://ubuntu.com/security/notices/USN-4298-2 https://usn.ubuntu.com/4298-1/ https://usn.ubuntu.com/4298-2/ https://www.debian.org/security/2020/dsa-4638 https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2019-19959 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-19959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959 https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1 https://linux.oracle.com/cve/CVE-2019-19959.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://security.netapp.com/advisory/ntap-20200204-0001/ https://ubuntu.com/security/notices/USN-4298-1 https://usn.ubuntu.com/4298-1/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2019-8457 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html https://access.redhat.com/security/cve/CVE-2019-8457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-8457.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/ https://security.netapp.com/advisory/ntap-20190606-0002/ https://ubuntu.com/security/notices/USN-4004-1 https://ubuntu.com/security/notices/USN-4004-2 https://ubuntu.com/security/notices/USN-4019-1 https://ubuntu.com/security/notices/USN-4019-2 https://usn.ubuntu.com/4004-1/ https://usn.ubuntu.com/4004-2/ https://usn.ubuntu.com/4019-1/ https://usn.ubuntu.com/4019-2/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.sqlite.org/releaselog/3_28_0.html https://www.sqlite.org/src/info/90acdbfce9c08858
|
libsqlite3-0 |
CVE-2019-9936 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html http://www.securityfocus.com/bid/107562 https://access.redhat.com/security/cve/CVE-2019-9936 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936 https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/ https://security.gentoo.org/glsa/201908-09 https://security.netapp.com/advisory/ntap-20190416-0005/ https://sqlite.org/src/info/b3fa58dd7403dbd4 https://ubuntu.com/security/notices/USN-4019-1 https://usn.ubuntu.com/4019-1/ https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114382.html https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114394.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
libsqlite3-0 |
CVE-2020-13434 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.4 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 https://access.redhat.com/security/cve/CVE-2020-13434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434 https://linux.oracle.com/cve/CVE-2020-13434.html https://linux.oracle.com/errata/ELSA-2021-1581.html https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc https://security.gentoo.org/glsa/202007-26 https://security.netapp.com/advisory/ntap-20200528-0004/ https://support.apple.com/kb/HT211843 https://support.apple.com/kb/HT211844 https://support.apple.com/kb/HT211850 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT211935 https://support.apple.com/kb/HT211952 https://ubuntu.com/security/notices/USN-4394-1 https://usn.ubuntu.com/4394-1/ https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.sqlite.org/src/info/23439ea582241138 https://www.sqlite.org/src/info/d08d3405878d394e
|
libsqlite3-0 |
CVE-2020-13630 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.4 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 https://access.redhat.com/security/cve/CVE-2020-13630 https://bugs.chromium.org/p/chromium/issues/detail?id=1080459 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630 https://linux.oracle.com/cve/CVE-2020-13630.html https://linux.oracle.com/errata/ELSA-2020-4442.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc https://security.gentoo.org/glsa/202007-26 https://security.netapp.com/advisory/ntap-20200608-0002/ https://sqlite.org/src/info/0d69f76f0865f962 https://support.apple.com/kb/HT211843 https://support.apple.com/kb/HT211844 https://support.apple.com/kb/HT211850 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT211935 https://support.apple.com/kb/HT211952 https://ubuntu.com/security/notices/USN-4394-1 https://usn.ubuntu.com/4394-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
libsqlite3-0 |
CVE-2020-13632 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.4 |
Expand...https://access.redhat.com/security/cve/CVE-2020-13632 https://bugs.chromium.org/p/chromium/issues/detail?id=1080459 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632 https://linux.oracle.com/cve/CVE-2020-13632.html https://linux.oracle.com/errata/ELSA-2020-4442.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc https://security.gentoo.org/glsa/202007-26 https://security.netapp.com/advisory/ntap-20200608-0002/ https://sqlite.org/src/info/a4dd148928ea65bd https://ubuntu.com/security/notices/USN-4394-1 https://usn.ubuntu.com/4394-1/ https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
libsqlite3-0 |
CVE-2020-9327 |
MEDIUM |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2020-9327 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327 https://linux.oracle.com/cve/CVE-2020-9327.html https://linux.oracle.com/errata/ELSA-2020-4442.html https://security.gentoo.org/glsa/202003-16 https://security.netapp.com/advisory/ntap-20200313-0002/ https://ubuntu.com/security/notices/USN-4298-1 https://usn.ubuntu.com/4298-1/ https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.sqlite.org/cgi/src/info/4374860b29383380 https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e https://www.sqlite.org/cgi/src/info/abc473fb8fb99900
|
libsqlite3-0 |
CVE-2020-9794 |
MEDIUM |
3.22.0-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/HT211168 https://support.apple.com/HT211170 https://support.apple.com/HT211171 https://support.apple.com/HT211175 https://support.apple.com/HT211178 https://support.apple.com/HT211179 https://support.apple.com/HT211181 https://vuldb.com/?id.155768
|
libsqlite3-0 |
CVE-2018-20505 |
LOW |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2019/Jan/62 http://seclists.org/fulldisclosure/2019/Jan/64 http://seclists.org/fulldisclosure/2019/Jan/66 http://seclists.org/fulldisclosure/2019/Jan/67 http://seclists.org/fulldisclosure/2019/Jan/68 http://seclists.org/fulldisclosure/2019/Jan/69 http://www.securityfocus.com/bid/106698 https://access.redhat.com/articles/3758321 https://access.redhat.com/security/cve/CVE-2018-20505 https://blade.tencent.com/magellan/index_en.html https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20505 https://seclists.org/bugtraq/2019/Jan/28 https://seclists.org/bugtraq/2019/Jan/29 https://seclists.org/bugtraq/2019/Jan/31 https://seclists.org/bugtraq/2019/Jan/32 https://seclists.org/bugtraq/2019/Jan/33 https://seclists.org/bugtraq/2019/Jan/39 https://security.netapp.com/advisory/ntap-20190502-0004/ https://sqlite.org/src/info/1a84668dcfdebaf12415d https://support.apple.com/kb/HT209443 https://support.apple.com/kb/HT209446 https://support.apple.com/kb/HT209447 https://support.apple.com/kb/HT209448 https://support.apple.com/kb/HT209450 https://support.apple.com/kb/HT209451 https://ubuntu.com/security/notices/USN-4019-1 https://usn.ubuntu.com/4019-1/
|
libsqlite3-0 |
CVE-2018-8740 |
LOW |
3.22.0-1 |
3.22.0-1ubuntu0.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html http://www.securityfocus.com/bid/103466 https://access.redhat.com/security/cve/CVE-2018-8740 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964 https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8740 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/ https://ubuntu.com/security/notices/USN-4205-1 https://ubuntu.com/security/notices/USN-4394-1 https://usn.ubuntu.com/4205-1/ https://usn.ubuntu.com/4394-1/ https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b
|
libsqlite3-0 |
CVE-2019-16168 |
LOW |
3.22.0-1 |
3.22.0-1ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html https://access.redhat.com/security/cve/CVE-2019-16168 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-16168.html https://linux.oracle.com/errata/ELSA-2020-4442.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/ https://security.gentoo.org/glsa/202003-16 https://security.netapp.com/advisory/ntap-20190926-0003/ https://security.netapp.com/advisory/ntap-20200122-0003/ https://ubuntu.com/security/notices/USN-4205-1 https://usn.ubuntu.com/4205-1/ https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62 https://www.sqlite.org/src/timeline?c=98357d8c1263920b https://www.tenable.com/security/tns-2021-08 https://www.tenable.com/security/tns-2021-11 https://www.tenable.com/security/tns-2021-14
|
libsqlite3-0 |
CVE-2019-20218 |
LOW |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-20218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218 https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387 https://linux.oracle.com/cve/CVE-2019-20218.html https://linux.oracle.com/errata/ELSA-2020-4442.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html https://security.gentoo.org/glsa/202007-26 https://ubuntu.com/security/notices/USN-4298-1 https://usn.ubuntu.com/4298-1/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
libsqlite3-0 |
CVE-2019-5827 |
LOW |
3.22.0-1 |
3.22.0-1ubuntu0.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html https://access.redhat.com/security/cve/CVE-2019-5827 https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html https://crbug.com/952406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827 https://linux.oracle.com/cve/CVE-2019-5827.html https://linux.oracle.com/errata/ELSA-2021-4396.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/ https://seclists.org/bugtraq/2019/Aug/19 https://security.gentoo.org/glsa/202003-16 https://ubuntu.com/security/notices/USN-4205-1 https://usn.ubuntu.com/4205-1/ https://www.debian.org/security/2019/dsa-4500
|
libsqlite3-0 |
CVE-2019-9937 |
LOW |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html http://www.securityfocus.com/bid/107562 https://access.redhat.com/security/cve/CVE-2019-9937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9937 https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/ https://security.gentoo.org/glsa/201908-09 https://security.netapp.com/advisory/ntap-20190416-0005/ https://sqlite.org/src/info/45c73deb440496e8 https://ubuntu.com/security/notices/USN-4019-1 https://usn.ubuntu.com/4019-1/ https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114383.html https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114393.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
libsqlite3-0 |
CVE-2020-9849 |
LOW |
3.22.0-1 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/en-us/HT211935 https://support.apple.com/en-us/HT211952 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
|
libsqlite3-0 |
CVE-2020-9991 |
LOW |
3.22.0-1 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211847 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/kb/HT211846 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
|
libsqlite3-0 |
CVE-2021-36690 |
LOW |
3.22.0-1 |
3.22.0-1ubuntu0.5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 https://nvd.nist.gov/vuln/detail/CVE-2021-36690 https://ubuntu.com/security/notices/USN-5403-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.sqlite.org/forum/forumpost/718c0a8d17
|
libss2 |
CVE-2019-5094 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-5094 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094 https://linux.oracle.com/cve/CVE-2019-5094.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5094 https://seclists.org/bugtraq/2019/Sep/58 https://security.gentoo.org/glsa/202003-05 https://security.netapp.com/advisory/ntap-20200115-0002/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887 https://ubuntu.com/security/notices/USN-4142-1 https://ubuntu.com/security/notices/USN-4142-2 https://usn.ubuntu.com/4142-1/ https://usn.ubuntu.com/4142-2/ https://www.debian.org/security/2019/dsa-4535
|
libss2 |
CVE-2019-5188 |
MEDIUM |
1.43.9-1ubuntu1 |
1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html https://access.redhat.com/security/cve/CVE-2019-5188 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 https://linux.oracle.com/cve/CVE-2019-5188.html https://linux.oracle.com/errata/ELSA-2020-4011.html https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ https://nvd.nist.gov/vuln/detail/CVE-2019-5188 https://security.netapp.com/advisory/ntap-20220506-0001/ https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973 https://ubuntu.com/security/notices/USN-4249-1 https://usn.ubuntu.com/4249-1/
|
libss2 |
CVE-2022-1304 |
MEDIUM |
1.43.9-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libssl1.1 |
CVE-2020-1971 |
HIGH |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2 https://access.redhat.com/security/cve/CVE-2020-1971 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676 https://linux.oracle.com/cve/CVE-2020-1971.html https://linux.oracle.com/errata/ELSA-2021-9150.html https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/ https://nvd.nist.gov/vuln/detail/CVE-2020-1971 https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc https://security.gentoo.org/glsa/202012-13 https://security.netapp.com/advisory/ntap-20201218-0005/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4662-1 https://ubuntu.com/security/notices/USN-4745-1 https://www.debian.org/security/2020/dsa-4807 https://www.openssl.org/news/secadv/20201208.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2020-11 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
libssl1.1 |
CVE-2021-3449 |
HIGH |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.9 |
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1 http://www.openwall.com/lists/oss-security/2021/03/27/2 http://www.openwall.com/lists/oss-security/2021/03/28/3 http://www.openwall.com/lists/oss-security/2021/03/28/4 https://access.redhat.com/security/cve/CVE-2021-3449 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 https://kc.mcafee.com/corporate/index?page=content&id=SB10356 https://linux.oracle.com/cve/CVE-2021-3449.html https://linux.oracle.com/errata/ELSA-2021-9151.html https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013 https://rustsec.org/advisories/RUSTSEC-2021-0055.html https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210326-0006/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd https://ubuntu.com/security/notices/USN-4891-1 https://ubuntu.com/security/notices/USN-5038-1 https://www.debian.org/security/2021/dsa-4875 https://www.openssl.org/news/secadv/20210325.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-05 https://www.tenable.com/security/tns-2021-06 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
libssl1.1 |
CVE-2021-3711 |
HIGH |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://access.redhat.com/security/cve/CVE-2021-3711 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46 https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2021-3711 https://rustsec.org/advisories/RUSTSEC-2021-0097.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://security.netapp.com/advisory/ntap-20211022-0003/ https://ubuntu.com/security/notices/USN-5051-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
libssl1.1 |
CVE-2022-0778 |
HIGH |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.15 |
Expand...http://seclists.org/fulldisclosure/2022/May/33 http://seclists.org/fulldisclosure/2022/May/35 http://seclists.org/fulldisclosure/2022/May/38 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json https://access.redhat.com/security/cve/CVE-2022-0778 https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778 https://errata.almalinux.org/8/ALSA-2022-1065.html https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246 https://linux.oracle.com/cve/CVE-2022-0778.html https://linux.oracle.com/errata/ELSA-2022-9272.html https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/ https://nvd.nist.gov/vuln/detail/CVE-2022-0778 https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002 https://rustsec.org/advisories/RUSTSEC-2022-0014.html https://security.netapp.com/advisory/ntap-20220321-0002/ https://security.netapp.com/advisory/ntap-20220429-0005/ https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256 https://support.apple.com/kb/HT213257 https://ubuntu.com/security/notices/USN-5328-1 https://ubuntu.com/security/notices/USN-5328-2 https://www.debian.org/security/2022/dsa-5103 https://www.openssl.org/news/secadv/20220315.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-06 https://www.tenable.com/security/tns-2022-07 https://www.tenable.com/security/tns-2022-08 https://www.tenable.com/security/tns-2022-09
|
libssl1.1 |
CVE-2021-23841 |
MEDIUM |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
Expand...http://seclists.org/fulldisclosure/2021/May/67 http://seclists.org/fulldisclosure/2021/May/68 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2021-23841 https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://linux.oracle.com/cve/CVE-2021-23841.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://rustsec.org/advisories/RUSTSEC-2021-0058.html https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://support.apple.com/kb/HT212528 https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212534 https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-4745-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09
|
libssl1.1 |
CVE-2021-3712 |
MEDIUM |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3712.json https://access.redhat.com/security/cve/CVE-2021-3712 https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-3712.html https://linux.oracle.com/errata/ELSA-2022-9023.html https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html https://nvd.nist.gov/vuln/detail/CVE-2021-3712 https://rustsec.org/advisories/RUSTSEC-2021-0098.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://ubuntu.com/security/notices/USN-5051-1 https://ubuntu.com/security/notices/USN-5051-2 https://ubuntu.com/security/notices/USN-5051-3 https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm) https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
libssl1.1 |
CVE-2022-1292 |
MEDIUM |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23 https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html https://nvd.nist.gov/vuln/detail/CVE-2022-1292 https://ubuntu.com/security/notices/USN-5402-1 https://www.openssl.org/news/secadv/20220503.txt
|
libssl1.1 |
CVE-2018-0734 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html http://www.securityfocus.com/bid/105758 https://access.redhat.com/errata/RHSA-2019:2304 https://access.redhat.com/errata/RHSA-2019:3700 https://access.redhat.com/errata/RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3935 https://access.redhat.com/security/cve/CVE-2018-0734 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=43e6a58d4991a451daf4891ff05a48735df871ac https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8abfe72e8c1de1b95f50aa0d9134803b4d00070f https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ef11e19d1365eea2b1851e6f540a0bf365d303e7 https://linux.oracle.com/cve/CVE-2018-0734.html https://linux.oracle.com/errata/ELSA-2019-3700.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/ https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ https://nvd.nist.gov/vuln/detail/CVE-2018-0734 https://security.netapp.com/advisory/ntap-20181105-0002/ https://security.netapp.com/advisory/ntap-20190118-0002/ https://security.netapp.com/advisory/ntap-20190423-0002/ https://ubuntu.com/security/notices/USN-3840-1 https://usn.ubuntu.com/3840-1/ https://www.debian.org/security/2018/dsa-4348 https://www.debian.org/security/2018/dsa-4355 https://www.openssl.org/news/secadv/20181030.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html https://www.tenable.com/security/tns-2018-16 https://www.tenable.com/security/tns-2018-17
|
libssl1.1 |
CVE-2018-0735 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
Expand...http://www.securityfocus.com/bid/105750 http://www.securitytracker.com/id/1041986 https://access.redhat.com/errata/RHSA-2019:3700 https://access.redhat.com/security/cve/CVE-2018-0735 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0735 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56fb454d281a023b3f950d969693553d3f3ceea1 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b1d6d55ece1c26fa2829e2b819b038d7b6d692b4 https://linux.oracle.com/cve/CVE-2018-0735.html https://linux.oracle.com/errata/ELSA-2019-3700.html https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ https://security.netapp.com/advisory/ntap-20181105-0002/ https://ubuntu.com/security/notices/USN-3840-1 https://usn.ubuntu.com/3840-1/ https://www.debian.org/security/2018/dsa-4348 https://www.openssl.org/news/secadv/20181029.txt https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
libssl1.1 |
CVE-2018-5407 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
Expand...http://www.securityfocus.com/bid/105897 https://access.redhat.com/errata/RHSA-2019:0483 https://access.redhat.com/errata/RHSA-2019:0651 https://access.redhat.com/errata/RHSA-2019:0652 https://access.redhat.com/errata/RHSA-2019:2125 https://access.redhat.com/errata/RHSA-2019:3929 https://access.redhat.com/errata/RHSA-2019:3931 https://access.redhat.com/errata/RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3935 https://access.redhat.com/security/cve/CVE-2018-5407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407 https://eprint.iacr.org/2018/1060.pdf https://github.com/bbbrumley/portsmash https://linux.oracle.com/cve/CVE-2018-5407.html https://linux.oracle.com/errata/ELSA-2019-2125.html https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ https://security.gentoo.org/glsa/201903-10 https://security.netapp.com/advisory/ntap-20181126-0001/ https://support.f5.com/csp/article/K49711130?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-3840-1 https://usn.ubuntu.com/3840-1/ https://www.debian.org/security/2018/dsa-4348 https://www.debian.org/security/2018/dsa-4355 https://www.exploit-db.com/exploits/45785/ https://www.openssl.org/news/secadv/20181112.txt https://www.openwall.com/lists/oss-security/2018/11/01/4 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html https://www.tenable.com/security/tns-2018-16 https://www.tenable.com/security/tns-2018-17
|
libssl1.1 |
CVE-2019-1543 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html https://access.redhat.com/errata/RHSA-2019:3700 https://access.redhat.com/security/cve/CVE-2019-1543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1543 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee22257b1418438ebaf54df98af4e24f494d1809 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f426625b6ae9a7831010750490a5f0ad689c5ba3 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-1543.html https://linux.oracle.com/errata/ELSA-2019-3700.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/ https://seclists.org/bugtraq/2019/Jul/3 https://www.debian.org/security/2019/dsa-4475 https://www.openssl.org/news/secadv/20190306.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
libssl1.1 |
CVE-2019-1547 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1547 https://arxiv.org/abs/1909.01785 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-1547.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/0 https://seclists.org/bugtraq/2019/Oct/1 https://seclists.org/bugtraq/2019/Sep/25 https://security.gentoo.org/glsa/201911-04 https://security.netapp.com/advisory/ntap-20190919-0002/ https://security.netapp.com/advisory/ntap-20200122-0002/ https://security.netapp.com/advisory/ntap-20200416-0003/ https://support.f5.com/csp/article/K73422160?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4376-2 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4376-2/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4539 https://www.debian.org/security/2019/dsa-4540 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.tenable.com/security/tns-2019-08 https://www.tenable.com/security/tns-2019-09
|
libssl1.1 |
CVE-2019-1549 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...https://access.redhat.com/security/cve/CVE-2019-1549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be https://linux.oracle.com/cve/CVE-2019-1549.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/1 https://security.netapp.com/advisory/ntap-20190919-0002/ https://support.f5.com/csp/article/K44070243 https://support.f5.com/csp/article/K44070243?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://usn.ubuntu.com/4376-1/ https://www.debian.org/security/2019/dsa-4539 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
libssl1.1 |
CVE-2019-1551 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1551 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98 https://github.com/openssl/openssl/pull/10575 https://linux.oracle.com/cve/CVE-2019-1551.html https://linux.oracle.com/errata/ELSA-2020-4514.html https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ https://seclists.org/bugtraq/2019/Dec/39 https://seclists.org/bugtraq/2019/Dec/46 https://security.gentoo.org/glsa/202004-10 https://security.netapp.com/advisory/ntap-20191210-0001/ https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4594 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20191206.txt https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.tenable.com/security/tns-2019-09 https://www.tenable.com/security/tns-2020-03 https://www.tenable.com/security/tns-2020-11 https://www.tenable.com/security/tns-2021-10
|
libssl1.1 |
CVE-2019-1563 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1563 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-1563.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/0 https://seclists.org/bugtraq/2019/Oct/1 https://seclists.org/bugtraq/2019/Sep/25 https://security.gentoo.org/glsa/201911-04 https://security.netapp.com/advisory/ntap-20190919-0002/ https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4376-2 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4376-2/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4539 https://www.debian.org/security/2019/dsa-4540 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.tenable.com/security/tns-2019-09
|
libssl1.1 |
CVE-2021-23840 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
Expand...https://access.redhat.com/security/cve/CVE-2021-23840 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-23840.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://rustsec.org/advisories/RUSTSEC-2021-0057.html https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
libstdc++6 |
CVE-2020-13844 |
MEDIUM |
8.4.0-1ubuntu1~18.04 |
|
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://access.redhat.com/security/cve/CVE-2020-13844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
libswresample2 |
CVE-2020-20891 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libswresample2 |
CVE-2020-20892 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libswresample2 |
CVE-2020-20896 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libswresample2 |
CVE-2020-21041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-21688 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libswresample2 |
CVE-2020-21697 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libswresample2 |
CVE-2020-22015 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22016 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22017 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22019 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22020 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22021 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22022 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22023 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22025 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22026 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22028 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22031 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22032 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22033 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22034 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22036 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2020-22037 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample2 |
CVE-2020-22038 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libswresample2 |
CVE-2020-22039 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libswresample2 |
CVE-2020-22040 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libswresample2 |
CVE-2020-22041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libswresample2 |
CVE-2020-22042 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libswresample2 |
CVE-2020-22043 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libswresample2 |
CVE-2020-22044 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libswresample2 |
CVE-2020-22046 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libswresample2 |
CVE-2020-22048 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libswresample2 |
CVE-2020-22051 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libswresample2 |
CVE-2020-35965 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libswresample2 |
CVE-2021-3566 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libswresample2 |
CVE-2021-38114 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample2 |
CVE-2021-38171 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample2 |
CVE-2021-38291 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample2 |
CVE-2020-20445 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample2 |
CVE-2020-20446 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample2 |
CVE-2020-20451 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libswresample2 |
CVE-2020-20453 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample2 |
CVE-2020-20902 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libswscale4 |
CVE-2020-20891 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libswscale4 |
CVE-2020-20892 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libswscale4 |
CVE-2020-20896 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libswscale4 |
CVE-2020-21041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-21688 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libswscale4 |
CVE-2020-21697 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libswscale4 |
CVE-2020-22015 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22016 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22017 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22019 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22020 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22021 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22022 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22023 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22025 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22026 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22028 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22031 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22032 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22033 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22034 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22036 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2020-22037 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale4 |
CVE-2020-22038 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libswscale4 |
CVE-2020-22039 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libswscale4 |
CVE-2020-22040 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libswscale4 |
CVE-2020-22041 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libswscale4 |
CVE-2020-22042 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libswscale4 |
CVE-2020-22043 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libswscale4 |
CVE-2020-22044 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libswscale4 |
CVE-2020-22046 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libswscale4 |
CVE-2020-22048 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libswscale4 |
CVE-2020-22051 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libswscale4 |
CVE-2020-35965 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libswscale4 |
CVE-2021-3566 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libswscale4 |
CVE-2021-38114 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale4 |
CVE-2021-38171 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale4 |
CVE-2021-38291 |
MEDIUM |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale4 |
CVE-2020-20445 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale4 |
CVE-2020-20446 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale4 |
CVE-2020-20451 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libswscale4 |
CVE-2020-20453 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale4 |
CVE-2020-20902 |
LOW |
7:3.4.8-0ubuntu0.2 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libsystemd0 |
CVE-2018-16864 |
HIGH |
237-3ubuntu3 |
237-3ubuntu10.11 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/20/2 http://www.securityfocus.com/bid/106523 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2019:0049 https://access.redhat.com/errata/RHSA-2019:0204 https://access.redhat.com/errata/RHSA-2019:0271 https://access.redhat.com/errata/RHSA-2019:0342 https://access.redhat.com/errata/RHSA-2019:0361 https://access.redhat.com/errata/RHSA-2019:2402 https://access.redhat.com/security/cve/CVE-2018-16864 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16864 https://linux.oracle.com/cve/CVE-2018-16864.html https://linux.oracle.com/errata/ELSA-2019-0049.html https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2018-16864 https://security.gentoo.org/glsa/201903-07 https://security.netapp.com/advisory/ntap-20190117-0001/ https://ubuntu.com/security/notices/USN-3855-1 https://usn.ubuntu.com/3855-1/ https://www.debian.org/security/2019/dsa-4367 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.qualys.com/2019/01/09/system-down/system-down.txt
|
libsystemd0 |
CVE-2018-16865 |
HIGH |
237-3ubuntu3 |
237-3ubuntu10.11 |
Expand...http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html http://seclists.org/fulldisclosure/2019/May/21 http://www.openwall.com/lists/oss-security/2019/05/10/4 http://www.openwall.com/lists/oss-security/2021/07/20/2 http://www.securityfocus.com/bid/106525 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2019:0049 https://access.redhat.com/errata/RHSA-2019:0204 https://access.redhat.com/errata/RHSA-2019:0271 https://access.redhat.com/errata/RHSA-2019:0342 https://access.redhat.com/errata/RHSA-2019:0361 https://access.redhat.com/errata/RHSA-2019:2402 https://access.redhat.com/security/cve/CVE-2018-16865 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16865 https://linux.oracle.com/cve/CVE-2018-16865.html https://linux.oracle.com/errata/ELSA-2019-0049.html https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2018-16865 https://seclists.org/bugtraq/2019/May/25 https://security.gentoo.org/glsa/201903-07 https://security.netapp.com/advisory/ntap-20190117-0001/ https://ubuntu.com/security/notices/USN-3855-1 https://usn.ubuntu.com/3855-1/ https://www.debian.org/security/2019/dsa-4367 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.qualys.com/2019/01/09/system-down/system-down.txt
|
libsystemd0 |
CVE-2021-33910 |
HIGH |
237-3ubuntu3 |
237-3ubuntu10.49 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://access.redhat.com/security/cve/CVE-2021-33910 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910 https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 https://linux.oracle.com/cve/CVE-2021-33910.html https://linux.oracle.com/errata/ELSA-2021-2717.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://nvd.nist.gov/vuln/detail/CVE-2021-33910 https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20211104-0008/ https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2 https://www.debian.org/security/2021/dsa-4942 https://www.openwall.com/lists/oss-security/2021/07/20/2 https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
libsystemd0 |
CVE-2018-15686 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.6 |
Expand...http://www.securityfocus.com/bid/105747 https://access.redhat.com/errata/RHSA-2019:2091 https://access.redhat.com/errata/RHSA-2019:3222 https://access.redhat.com/errata/RHSA-2020:0593 https://access.redhat.com/security/cve/CVE-2018-15686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15686 https://github.com/systemd/systemd/pull/10519 https://linux.oracle.com/cve/CVE-2018-15686.html https://linux.oracle.com/errata/ELSA-2019-2091.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html https://nvd.nist.gov/vuln/detail/CVE-2018-15686 https://security.gentoo.org/glsa/201810-10 https://ubuntu.com/security/notices/USN-3816-1 https://usn.ubuntu.com/3816-1/ https://www.exploit-db.com/exploits/45714/ https://www.oracle.com//security-alerts/cpujul2021.html
|
libsystemd0 |
CVE-2018-15687 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.6 |
Expand...http://www.securityfocus.com/bid/105748 https://access.redhat.com/security/cve/CVE-2018-15687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687 https://github.com/systemd/systemd/pull/10517/commits https://nvd.nist.gov/vuln/detail/CVE-2018-15687 https://security.gentoo.org/glsa/201810-10 https://ubuntu.com/security/notices/USN-3816-1 https://usn.ubuntu.com/3816-1/ https://www.exploit-db.com/exploits/45715/
|
libsystemd0 |
CVE-2018-15688 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.4 |
Expand...http://www.securityfocus.com/bid/105745 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3665 https://access.redhat.com/errata/RHSA-2019:0049 https://access.redhat.com/security/cve/CVE-2018-15688 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15688 https://github.com/systemd/systemd/pull/10518 https://linux.oracle.com/cve/CVE-2018-15688.html https://linux.oracle.com/errata/ELSA-2019-0049.html https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html https://nvd.nist.gov/vuln/detail/CVE-2018-15688 https://security.gentoo.org/glsa/201810-10 https://ubuntu.com/security/notices/USN-3806-1 https://ubuntu.com/security/notices/USN-3807-1 https://usn.ubuntu.com/3806-1/ https://usn.ubuntu.com/3807-1/
|
libsystemd0 |
CVE-2018-16866 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.11 |
Expand...http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html http://seclists.org/fulldisclosure/2019/May/21 http://www.openwall.com/lists/oss-security/2019/05/10/4 http://www.securityfocus.com/bid/106527 https://access.redhat.com/errata/RHSA-2019:2091 https://access.redhat.com/errata/RHSA-2019:3222 https://access.redhat.com/errata/RHSA-2020:0593 https://access.redhat.com/security/cve/CVE-2018-16866 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16866 https://linux.oracle.com/cve/CVE-2018-16866.html https://linux.oracle.com/errata/ELSA-2019-2091.html https://nvd.nist.gov/vuln/detail/CVE-2018-16866 https://seclists.org/bugtraq/2019/May/25 https://security.gentoo.org/glsa/201903-07 https://security.netapp.com/advisory/ntap-20190117-0001/ https://ubuntu.com/security/notices/USN-3855-1 https://usn.ubuntu.com/3855-1/ https://www.debian.org/security/2019/dsa-4367 https://www.qualys.com/2019/01/09/system-down/system-down.txt
|
libsystemd0 |
CVE-2018-6954 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.9 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html https://access.redhat.com/security/cve/CVE-2018-6954 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6954 https://github.com/systemd/systemd/issues/7986 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://ubuntu.com/security/notices/USN-3816-1 https://ubuntu.com/security/notices/USN-3816-2 https://usn.ubuntu.com/3816-1/ https://usn.ubuntu.com/3816-2/
|
libsystemd0 |
CVE-2019-15718 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.28 |
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1 https://access.redhat.com/errata/RHSA-2019:3592 https://access.redhat.com/errata/RHSA-2019:3941 https://access.redhat.com/security/cve/CVE-2019-15718 https://bugzilla.redhat.com/show_bug.cgi?id=1746057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718 https://linux.oracle.com/cve/CVE-2019-15718.html https://linux.oracle.com/errata/ELSA-2019-3592.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/ https://ubuntu.com/security/notices/USN-4120-1
|
libsystemd0 |
CVE-2019-3842 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.19 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html https://access.redhat.com/security/cve/CVE-2019-3842 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842 https://linux.oracle.com/cve/CVE-2019-3842.html https://linux.oracle.com/errata/ELSA-2021-1611.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/ https://nvd.nist.gov/vuln/detail/CVE-2019-3842 https://ubuntu.com/security/notices/USN-3938-1 https://www.exploit-db.com/exploits/46743/
|
libsystemd0 |
CVE-2019-6454 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.13 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html http://www.openwall.com/lists/oss-security/2019/02/18/3 http://www.openwall.com/lists/oss-security/2019/02/19/1 http://www.openwall.com/lists/oss-security/2021/07/20/2 http://www.securityfocus.com/bid/107081 https://access.redhat.com/errata/RHSA-2019:0368 https://access.redhat.com/errata/RHSA-2019:0990 https://access.redhat.com/errata/RHSA-2019:1322 https://access.redhat.com/errata/RHSA-2019:1502 https://access.redhat.com/errata/RHSA-2019:2805 https://access.redhat.com/security/cve/CVE-2019-6454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454 https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c https://kc.mcafee.com/corporate/index?page=content&id=SB10278 https://linux.oracle.com/cve/CVE-2019-6454.html https://linux.oracle.com/errata/ELSA-2019-0990.html https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/ https://nvd.nist.gov/vuln/detail/CVE-2019-6454 https://security.netapp.com/advisory/ntap-20190327-0004/ https://ubuntu.com/security/notices/USN-3891-1 https://usn.ubuntu.com/3891-1/ https://www.debian.org/security/2019/dsa-4393
|
libsystemd0 |
CVE-2020-1712 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.38 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1712 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712 https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54 https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2 https://linux.oracle.com/cve/CVE-2020-1712.html https://linux.oracle.com/errata/ELSA-2020-0575.html https://nvd.nist.gov/vuln/detail/CVE-2020-1712 https://ubuntu.com/security/notices/USN-4269-1 https://www.openwall.com/lists/oss-security/2020/02/05/1
|
libsystemd0 |
CVE-2019-20386 |
LOW |
237-3ubuntu3 |
237-3ubuntu10.38 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html https://access.redhat.com/security/cve/CVE-2019-20386 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386 https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad https://linux.oracle.com/cve/CVE-2019-20386.html https://linux.oracle.com/errata/ELSA-2020-4553.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ https://nvd.nist.gov/vuln/detail/CVE-2019-20386 https://security.netapp.com/advisory/ntap-20200210-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libsystemd0 |
CVE-2019-3843 |
LOW |
237-3ubuntu3 |
237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108116 https://access.redhat.com/security/cve/CVE-2019-3843 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843 https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable) https://linux.oracle.com/cve/CVE-2019-3843.html https://linux.oracle.com/errata/ELSA-2020-1794.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ https://nvd.nist.gov/vuln/detail/CVE-2019-3843 https://security.netapp.com/advisory/ntap-20190619-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libsystemd0 |
CVE-2019-3844 |
LOW |
237-3ubuntu3 |
237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108096 https://access.redhat.com/security/cve/CVE-2019-3844 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844 https://linux.oracle.com/cve/CVE-2019-3844.html https://linux.oracle.com/errata/ELSA-2020-1794.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-3844 https://security.netapp.com/advisory/ntap-20190619-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libsystemd0 |
CVE-2020-13529 |
LOW |
237-3ubuntu3 |
237-3ubuntu10.49 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://access.redhat.com/security/cve/CVE-2020-13529 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libtiff5 |
CVE-2022-0865 |
MEDIUM |
4.0.9-5ubuntu0.4 |
4.0.9-5ubuntu0.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0865 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865 https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067 https://gitlab.com/libtiff/libtiff/-/issues/385 https://gitlab.com/libtiff/libtiff/-/merge_requests/306 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/ https://nvd.nist.gov/vuln/detail/CVE-2022-0865 https://ubuntu.com/security/notices/USN-5421-1 https://www.debian.org/security/2022/dsa-5108
|
libtiff5 |
CVE-2022-0891 |
MEDIUM |
4.0.9-5ubuntu0.4 |
4.0.9-5ubuntu0.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0891 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891 https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c https://gitlab.com/libtiff/libtiff/-/issues/380 https://gitlab.com/libtiff/libtiff/-/issues/382 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/ https://nvd.nist.gov/vuln/detail/CVE-2022-0891 https://ubuntu.com/security/notices/USN-5421-1 https://www.debian.org/security/2022/dsa-5108
|
libtiff5 |
CVE-2022-1354 |
MEDIUM |
4.0.9-5ubuntu0.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1354 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354 https://gitlab.com/libtiff/libtiff/-/issues/319
|
libtiff5 |
CVE-2018-10126 |
LOW |
4.0.9-5ubuntu0.4 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786 https://access.redhat.com/security/cve/CVE-2018-10126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libtiff5 |
CVE-2020-19131 |
LOW |
4.0.9-5ubuntu0.4 |
|
Expand...http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/ http://bugzilla.maptools.org/show_bug.cgi?id=2831 https://access.redhat.com/security/cve/CVE-2020-19131 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131 https://errata.almalinux.org/8/ALSA-2022-1810.html https://linux.oracle.com/cve/CVE-2020-19131.html https://linux.oracle.com/errata/ELSA-2022-1810.html https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
|
libtiff5 |
CVE-2020-19144 |
LOW |
4.0.9-5ubuntu0.4 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2852 https://access.redhat.com/security/cve/CVE-2020-19144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144 https://gitlab.com/libtiff/libtiff/-/issues/159 https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html https://security.netapp.com/advisory/ntap-20211004-0005/
|
libtiff5 |
CVE-2020-35522 |
LOW |
4.0.9-5ubuntu0.4 |
4.0.9-5ubuntu0.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-35522 https://bugzilla.redhat.com/show_bug.cgi?id=1932037 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522 https://gitlab.com/libtiff/libtiff/-/merge_requests/165 https://linux.oracle.com/cve/CVE-2020-35522.html https://linux.oracle.com/errata/ELSA-2021-4241.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ https://nvd.nist.gov/vuln/detail/CVE-2020-35522 https://security.gentoo.org/glsa/202104-06 https://security.netapp.com/advisory/ntap-20210521-0009/ https://ubuntu.com/security/notices/USN-5421-1
|
libtiff5 |
CVE-2022-0561 |
LOW |
4.0.9-5ubuntu0.4 |
4.0.9-5ubuntu0.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0561 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561 https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json https://gitlab.com/libtiff/libtiff/-/issues/362 https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/ https://nvd.nist.gov/vuln/detail/CVE-2022-0561 https://security.netapp.com/advisory/ntap-20220318-0001/ https://ubuntu.com/security/notices/USN-5421-1 https://www.debian.org/security/2022/dsa-5108
|
libtiff5 |
CVE-2022-0562 |
LOW |
4.0.9-5ubuntu0.4 |
4.0.9-5ubuntu0.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562 https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json https://gitlab.com/libtiff/libtiff/-/issues/362 https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/ https://nvd.nist.gov/vuln/detail/CVE-2022-0562 https://security.netapp.com/advisory/ntap-20220318-0001/ https://ubuntu.com/security/notices/USN-5421-1 https://www.debian.org/security/2022/dsa-5108
|
libtiff5 |
CVE-2022-22844 |
LOW |
4.0.9-5ubuntu0.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-22844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844 https://gitlab.com/libtiff/libtiff/-/issues/355 https://gitlab.com/libtiff/libtiff/-/merge_requests/287 https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html https://nvd.nist.gov/vuln/detail/CVE-2022-22844 https://security.netapp.com/advisory/ntap-20220311-0002/ https://www.debian.org/security/2022/dsa-5108
|
libtinfo5 |
CVE-2019-17594 |
LOW |
6.1-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libtinfo5 |
CVE-2019-17595 |
LOW |
6.1-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libudev1 |
CVE-2018-16864 |
HIGH |
237-3ubuntu3 |
237-3ubuntu10.11 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/20/2 http://www.securityfocus.com/bid/106523 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2019:0049 https://access.redhat.com/errata/RHSA-2019:0204 https://access.redhat.com/errata/RHSA-2019:0271 https://access.redhat.com/errata/RHSA-2019:0342 https://access.redhat.com/errata/RHSA-2019:0361 https://access.redhat.com/errata/RHSA-2019:2402 https://access.redhat.com/security/cve/CVE-2018-16864 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16864 https://linux.oracle.com/cve/CVE-2018-16864.html https://linux.oracle.com/errata/ELSA-2019-0049.html https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2018-16864 https://security.gentoo.org/glsa/201903-07 https://security.netapp.com/advisory/ntap-20190117-0001/ https://ubuntu.com/security/notices/USN-3855-1 https://usn.ubuntu.com/3855-1/ https://www.debian.org/security/2019/dsa-4367 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.qualys.com/2019/01/09/system-down/system-down.txt
|
libudev1 |
CVE-2018-16865 |
HIGH |
237-3ubuntu3 |
237-3ubuntu10.11 |
Expand...http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html http://seclists.org/fulldisclosure/2019/May/21 http://www.openwall.com/lists/oss-security/2019/05/10/4 http://www.openwall.com/lists/oss-security/2021/07/20/2 http://www.securityfocus.com/bid/106525 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2019:0049 https://access.redhat.com/errata/RHSA-2019:0204 https://access.redhat.com/errata/RHSA-2019:0271 https://access.redhat.com/errata/RHSA-2019:0342 https://access.redhat.com/errata/RHSA-2019:0361 https://access.redhat.com/errata/RHSA-2019:2402 https://access.redhat.com/security/cve/CVE-2018-16865 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16865 https://linux.oracle.com/cve/CVE-2018-16865.html https://linux.oracle.com/errata/ELSA-2019-0049.html https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2018-16865 https://seclists.org/bugtraq/2019/May/25 https://security.gentoo.org/glsa/201903-07 https://security.netapp.com/advisory/ntap-20190117-0001/ https://ubuntu.com/security/notices/USN-3855-1 https://usn.ubuntu.com/3855-1/ https://www.debian.org/security/2019/dsa-4367 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.qualys.com/2019/01/09/system-down/system-down.txt
|
libudev1 |
CVE-2021-33910 |
HIGH |
237-3ubuntu3 |
237-3ubuntu10.49 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://access.redhat.com/security/cve/CVE-2021-33910 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910 https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 https://linux.oracle.com/cve/CVE-2021-33910.html https://linux.oracle.com/errata/ELSA-2021-2717.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://nvd.nist.gov/vuln/detail/CVE-2021-33910 https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20211104-0008/ https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2 https://www.debian.org/security/2021/dsa-4942 https://www.openwall.com/lists/oss-security/2021/07/20/2 https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
libudev1 |
CVE-2018-15686 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.6 |
Expand...http://www.securityfocus.com/bid/105747 https://access.redhat.com/errata/RHSA-2019:2091 https://access.redhat.com/errata/RHSA-2019:3222 https://access.redhat.com/errata/RHSA-2020:0593 https://access.redhat.com/security/cve/CVE-2018-15686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15686 https://github.com/systemd/systemd/pull/10519 https://linux.oracle.com/cve/CVE-2018-15686.html https://linux.oracle.com/errata/ELSA-2019-2091.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html https://nvd.nist.gov/vuln/detail/CVE-2018-15686 https://security.gentoo.org/glsa/201810-10 https://ubuntu.com/security/notices/USN-3816-1 https://usn.ubuntu.com/3816-1/ https://www.exploit-db.com/exploits/45714/ https://www.oracle.com//security-alerts/cpujul2021.html
|
libudev1 |
CVE-2018-15687 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.6 |
Expand...http://www.securityfocus.com/bid/105748 https://access.redhat.com/security/cve/CVE-2018-15687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687 https://github.com/systemd/systemd/pull/10517/commits https://nvd.nist.gov/vuln/detail/CVE-2018-15687 https://security.gentoo.org/glsa/201810-10 https://ubuntu.com/security/notices/USN-3816-1 https://usn.ubuntu.com/3816-1/ https://www.exploit-db.com/exploits/45715/
|
libudev1 |
CVE-2018-15688 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.4 |
Expand...http://www.securityfocus.com/bid/105745 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3665 https://access.redhat.com/errata/RHSA-2019:0049 https://access.redhat.com/security/cve/CVE-2018-15688 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15688 https://github.com/systemd/systemd/pull/10518 https://linux.oracle.com/cve/CVE-2018-15688.html https://linux.oracle.com/errata/ELSA-2019-0049.html https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html https://nvd.nist.gov/vuln/detail/CVE-2018-15688 https://security.gentoo.org/glsa/201810-10 https://ubuntu.com/security/notices/USN-3806-1 https://ubuntu.com/security/notices/USN-3807-1 https://usn.ubuntu.com/3806-1/ https://usn.ubuntu.com/3807-1/
|
libudev1 |
CVE-2018-16866 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.11 |
Expand...http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html http://seclists.org/fulldisclosure/2019/May/21 http://www.openwall.com/lists/oss-security/2019/05/10/4 http://www.securityfocus.com/bid/106527 https://access.redhat.com/errata/RHSA-2019:2091 https://access.redhat.com/errata/RHSA-2019:3222 https://access.redhat.com/errata/RHSA-2020:0593 https://access.redhat.com/security/cve/CVE-2018-16866 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16866 https://linux.oracle.com/cve/CVE-2018-16866.html https://linux.oracle.com/errata/ELSA-2019-2091.html https://nvd.nist.gov/vuln/detail/CVE-2018-16866 https://seclists.org/bugtraq/2019/May/25 https://security.gentoo.org/glsa/201903-07 https://security.netapp.com/advisory/ntap-20190117-0001/ https://ubuntu.com/security/notices/USN-3855-1 https://usn.ubuntu.com/3855-1/ https://www.debian.org/security/2019/dsa-4367 https://www.qualys.com/2019/01/09/system-down/system-down.txt
|
libudev1 |
CVE-2018-6954 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.9 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html https://access.redhat.com/security/cve/CVE-2018-6954 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6954 https://github.com/systemd/systemd/issues/7986 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://ubuntu.com/security/notices/USN-3816-1 https://ubuntu.com/security/notices/USN-3816-2 https://usn.ubuntu.com/3816-1/ https://usn.ubuntu.com/3816-2/
|
libudev1 |
CVE-2019-15718 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.28 |
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1 https://access.redhat.com/errata/RHSA-2019:3592 https://access.redhat.com/errata/RHSA-2019:3941 https://access.redhat.com/security/cve/CVE-2019-15718 https://bugzilla.redhat.com/show_bug.cgi?id=1746057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718 https://linux.oracle.com/cve/CVE-2019-15718.html https://linux.oracle.com/errata/ELSA-2019-3592.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/ https://ubuntu.com/security/notices/USN-4120-1
|
libudev1 |
CVE-2019-3842 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.19 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html https://access.redhat.com/security/cve/CVE-2019-3842 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842 https://linux.oracle.com/cve/CVE-2019-3842.html https://linux.oracle.com/errata/ELSA-2021-1611.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STR36RJE4ZZIORMDXRERVBHMPRNRTHAC/ https://nvd.nist.gov/vuln/detail/CVE-2019-3842 https://ubuntu.com/security/notices/USN-3938-1 https://www.exploit-db.com/exploits/46743/
|
libudev1 |
CVE-2019-6454 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.13 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html http://www.openwall.com/lists/oss-security/2019/02/18/3 http://www.openwall.com/lists/oss-security/2019/02/19/1 http://www.openwall.com/lists/oss-security/2021/07/20/2 http://www.securityfocus.com/bid/107081 https://access.redhat.com/errata/RHSA-2019:0368 https://access.redhat.com/errata/RHSA-2019:0990 https://access.redhat.com/errata/RHSA-2019:1322 https://access.redhat.com/errata/RHSA-2019:1502 https://access.redhat.com/errata/RHSA-2019:2805 https://access.redhat.com/security/cve/CVE-2019-6454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454 https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c https://kc.mcafee.com/corporate/index?page=content&id=SB10278 https://linux.oracle.com/cve/CVE-2019-6454.html https://linux.oracle.com/errata/ELSA-2019-0990.html https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/ https://nvd.nist.gov/vuln/detail/CVE-2019-6454 https://security.netapp.com/advisory/ntap-20190327-0004/ https://ubuntu.com/security/notices/USN-3891-1 https://usn.ubuntu.com/3891-1/ https://www.debian.org/security/2019/dsa-4393
|
libudev1 |
CVE-2020-1712 |
MEDIUM |
237-3ubuntu3 |
237-3ubuntu10.38 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1712 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712 https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54 https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2 https://linux.oracle.com/cve/CVE-2020-1712.html https://linux.oracle.com/errata/ELSA-2020-0575.html https://nvd.nist.gov/vuln/detail/CVE-2020-1712 https://ubuntu.com/security/notices/USN-4269-1 https://www.openwall.com/lists/oss-security/2020/02/05/1
|
libudev1 |
CVE-2019-20386 |
LOW |
237-3ubuntu3 |
237-3ubuntu10.38 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html https://access.redhat.com/security/cve/CVE-2019-20386 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386 https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad https://linux.oracle.com/cve/CVE-2019-20386.html https://linux.oracle.com/errata/ELSA-2020-4553.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ https://nvd.nist.gov/vuln/detail/CVE-2019-20386 https://security.netapp.com/advisory/ntap-20200210-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libudev1 |
CVE-2019-3843 |
LOW |
237-3ubuntu3 |
237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108116 https://access.redhat.com/security/cve/CVE-2019-3843 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843 https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable) https://linux.oracle.com/cve/CVE-2019-3843.html https://linux.oracle.com/errata/ELSA-2020-1794.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ https://nvd.nist.gov/vuln/detail/CVE-2019-3843 https://security.netapp.com/advisory/ntap-20190619-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libudev1 |
CVE-2019-3844 |
LOW |
237-3ubuntu3 |
237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108096 https://access.redhat.com/security/cve/CVE-2019-3844 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844 https://linux.oracle.com/cve/CVE-2019-3844.html https://linux.oracle.com/errata/ELSA-2020-1794.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-3844 https://security.netapp.com/advisory/ntap-20190619-0002/ https://ubuntu.com/security/notices/USN-4269-1 https://usn.ubuntu.com/4269-1/
|
libudev1 |
CVE-2020-13529 |
LOW |
237-3ubuntu3 |
237-3ubuntu10.49 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://access.redhat.com/security/cve/CVE-2020-13529 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libuuid1 |
CVE-2018-7738 |
LOW |
2.30.2-0.1ubuntu2 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
libvorbis0a |
CVE-2017-14160 |
LOW |
1.3.5-4.2 |
|
Expand...http://openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/3 http://www.securityfocus.com/bid/101045 https://access.redhat.com/security/cve/CVE-2017-14160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160 https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36 https://ubuntu.com/security/notices/USN-5420-1
|
libvorbis0a |
CVE-2018-10392 |
LOW |
1.3.5-4.2 |
|
Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://access.redhat.com/security/cve/CVE-2018-10392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392 https://gitlab.xiph.org/xiph/vorbis/issues/2335 https://linux.oracle.com/cve/CVE-2018-10392.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2018-10392 https://security.gentoo.org/glsa/202003-36 https://ubuntu.com/security/notices/USN-5420-1
|
libvorbis0a |
CVE-2018-10393 |
LOW |
1.3.5-4.2 |
|
Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://access.redhat.com/security/cve/CVE-2018-10393 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393 https://gitlab.xiph.org/xiph/vorbis/issues/2334 https://linux.oracle.com/cve/CVE-2018-10393.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2018-10393 https://security.gentoo.org/glsa/202003-36 https://ubuntu.com/security/notices/USN-5420-1
|
libvorbisenc2 |
CVE-2017-14160 |
LOW |
1.3.5-4.2 |
|
Expand...http://openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/3 http://www.securityfocus.com/bid/101045 https://access.redhat.com/security/cve/CVE-2017-14160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160 https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36 https://ubuntu.com/security/notices/USN-5420-1
|
libvorbisenc2 |
CVE-2018-10392 |
LOW |
1.3.5-4.2 |
|
Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://access.redhat.com/security/cve/CVE-2018-10392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392 https://gitlab.xiph.org/xiph/vorbis/issues/2335 https://linux.oracle.com/cve/CVE-2018-10392.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2018-10392 https://security.gentoo.org/glsa/202003-36 https://ubuntu.com/security/notices/USN-5420-1
|
libvorbisenc2 |
CVE-2018-10393 |
LOW |
1.3.5-4.2 |
|
Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://access.redhat.com/security/cve/CVE-2018-10393 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393 https://gitlab.xiph.org/xiph/vorbis/issues/2334 https://linux.oracle.com/cve/CVE-2018-10393.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2018-10393 https://security.gentoo.org/glsa/202003-36 https://ubuntu.com/security/notices/USN-5420-1
|
libvorbisfile3 |
CVE-2017-14160 |
LOW |
1.3.5-4.2 |
|
Expand...http://openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/3 http://www.securityfocus.com/bid/101045 https://access.redhat.com/security/cve/CVE-2017-14160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160 https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36 https://ubuntu.com/security/notices/USN-5420-1
|
libvorbisfile3 |
CVE-2018-10392 |
LOW |
1.3.5-4.2 |
|
Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://access.redhat.com/security/cve/CVE-2018-10392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392 https://gitlab.xiph.org/xiph/vorbis/issues/2335 https://linux.oracle.com/cve/CVE-2018-10392.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2018-10392 https://security.gentoo.org/glsa/202003-36 https://ubuntu.com/security/notices/USN-5420-1
|
libvorbisfile3 |
CVE-2018-10393 |
LOW |
1.3.5-4.2 |
|
Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://access.redhat.com/security/cve/CVE-2018-10393 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393 https://gitlab.xiph.org/xiph/vorbis/issues/2334 https://linux.oracle.com/cve/CVE-2018-10393.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2018-10393 https://security.gentoo.org/glsa/202003-36 https://ubuntu.com/security/notices/USN-5420-1
|
libwavpack1 |
CVE-2021-44269 |
LOW |
5.1.0-2ubuntu1.5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-44269 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44269 https://github.com/dbry/WavPack/issues/110 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2CZUFTX3J4Y4OSRITG4PXCI7NRVFDYVQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CRZWZKEEABCLVXZEXQZBIT3ZKLIXVFF5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQKOOJRI2VAPYS3652HVDXON723HTXBP/ https://nvd.nist.gov/vuln/detail/CVE-2021-44269
|
libwind0-heimdal |
CVE-2019-12098 |
LOW |
7.5.0+dfsg-1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libwind0-heimdal |
CVE-2021-3671 |
LOW |
7.5.0+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libx11-6 |
CVE-2021-31535 |
MEDIUM |
2:1.6.4-3ubuntu0.3 |
2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html http://seclists.org/fulldisclosure/2021/May/52 http://www.openwall.com/lists/oss-security/2021/05/18/2 https://access.redhat.com/security/cve/CVE-2021-31535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605 https://linux.oracle.com/cve/CVE-2021-31535.html https://linux.oracle.com/errata/ELSA-2021-4326.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ https://lists.freedesktop.org/archives/xorg/ https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://security.gentoo.org/glsa/202105-16 https://security.netapp.com/advisory/ntap-20210813-0001/ https://ubuntu.com/security/notices/USN-4966-1 https://ubuntu.com/security/notices/USN-4966-2 https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt https://www.debian.org/security/2021/dsa-4920 https://www.openwall.com/lists/oss-security/2021/05/18/2 https://www.openwall.com/lists/oss-security/2021/05/18/3
|
libx11-data |
CVE-2021-31535 |
MEDIUM |
2:1.6.4-3ubuntu0.3 |
2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html http://seclists.org/fulldisclosure/2021/May/52 http://www.openwall.com/lists/oss-security/2021/05/18/2 https://access.redhat.com/security/cve/CVE-2021-31535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605 https://linux.oracle.com/cve/CVE-2021-31535.html https://linux.oracle.com/errata/ELSA-2021-4326.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ https://lists.freedesktop.org/archives/xorg/ https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://security.gentoo.org/glsa/202105-16 https://security.netapp.com/advisory/ntap-20210813-0001/ https://ubuntu.com/security/notices/USN-4966-1 https://ubuntu.com/security/notices/USN-4966-2 https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt https://www.debian.org/security/2021/dsa-4920 https://www.openwall.com/lists/oss-security/2021/05/18/2 https://www.openwall.com/lists/oss-security/2021/05/18/3
|
libx11-dev |
CVE-2021-31535 |
MEDIUM |
2:1.6.4-3ubuntu0.3 |
2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html http://seclists.org/fulldisclosure/2021/May/52 http://www.openwall.com/lists/oss-security/2021/05/18/2 https://access.redhat.com/security/cve/CVE-2021-31535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605 https://linux.oracle.com/cve/CVE-2021-31535.html https://linux.oracle.com/errata/ELSA-2021-4326.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ https://lists.freedesktop.org/archives/xorg/ https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://security.gentoo.org/glsa/202105-16 https://security.netapp.com/advisory/ntap-20210813-0001/ https://ubuntu.com/security/notices/USN-4966-1 https://ubuntu.com/security/notices/USN-4966-2 https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt https://www.debian.org/security/2021/dsa-4920 https://www.openwall.com/lists/oss-security/2021/05/18/2 https://www.openwall.com/lists/oss-security/2021/05/18/3
|
libx11-doc |
CVE-2021-31535 |
MEDIUM |
2:1.6.4-3ubuntu0.3 |
2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html http://seclists.org/fulldisclosure/2021/May/52 http://www.openwall.com/lists/oss-security/2021/05/18/2 https://access.redhat.com/security/cve/CVE-2021-31535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605 https://linux.oracle.com/cve/CVE-2021-31535.html https://linux.oracle.com/errata/ELSA-2021-4326.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ https://lists.freedesktop.org/archives/xorg/ https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://security.gentoo.org/glsa/202105-16 https://security.netapp.com/advisory/ntap-20210813-0001/ https://ubuntu.com/security/notices/USN-4966-1 https://ubuntu.com/security/notices/USN-4966-2 https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt https://www.debian.org/security/2021/dsa-4920 https://www.openwall.com/lists/oss-security/2021/05/18/2 https://www.openwall.com/lists/oss-security/2021/05/18/3
|
libx11-xcb1 |
CVE-2021-31535 |
MEDIUM |
2:1.6.4-3ubuntu0.3 |
2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html http://seclists.org/fulldisclosure/2021/May/52 http://www.openwall.com/lists/oss-security/2021/05/18/2 https://access.redhat.com/security/cve/CVE-2021-31535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605 https://linux.oracle.com/cve/CVE-2021-31535.html https://linux.oracle.com/errata/ELSA-2021-4326.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ https://lists.freedesktop.org/archives/xorg/ https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://security.gentoo.org/glsa/202105-16 https://security.netapp.com/advisory/ntap-20210813-0001/ https://ubuntu.com/security/notices/USN-4966-1 https://ubuntu.com/security/notices/USN-4966-2 https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt https://www.debian.org/security/2021/dsa-4920 https://www.openwall.com/lists/oss-security/2021/05/18/2 https://www.openwall.com/lists/oss-security/2021/05/18/3
|
libxml2 |
CVE-2021-3516 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3516 https://bugzilla.redhat.com/show_bug.cgi?id=1954225 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516 https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539 https://gitlab.gnome.org/GNOME/libxml2/-/issues/230 https://linux.oracle.com/cve/CVE-2021-3516.html https://linux.oracle.com/errata/ELSA-2021-2569.html https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ https://security.gentoo.org/glsa/202107-05 https://security.netapp.com/advisory/ntap-20210716-0005/ https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpujan2022.html
|
libxml2 |
CVE-2021-3517 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3517 https://bugzilla.redhat.com/show_bug.cgi?id=1954232 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517 https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2 https://gitlab.gnome.org/GNOME/libxml2/-/issues/235 https://linux.oracle.com/cve/CVE-2021-3517.html https://linux.oracle.com/errata/ELSA-2021-2569.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ https://nvd.nist.gov/vuln/detail/CVE-2021-3517 https://security.gentoo.org/glsa/202107-05 https://security.netapp.com/advisory/ntap-20210625-0002/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxml2 |
CVE-2021-3518 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...http://seclists.org/fulldisclosure/2021/Jul/54 http://seclists.org/fulldisclosure/2021/Jul/55 http://seclists.org/fulldisclosure/2021/Jul/58 http://seclists.org/fulldisclosure/2021/Jul/59 https://access.redhat.com/security/cve/CVE-2021-3518 https://bugzilla.redhat.com/show_bug.cgi?id=1954242 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518 https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7 https://gitlab.gnome.org/GNOME/libxml2/-/issues/237 https://linux.oracle.com/cve/CVE-2021-3518.html https://linux.oracle.com/errata/ELSA-2021-2569.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ https://nvd.nist.gov/vuln/detail/CVE-2021-3518 https://security.gentoo.org/glsa/202107-05 https://security.netapp.com/advisory/ntap-20210625-0002/ https://support.apple.com/kb/HT212601 https://support.apple.com/kb/HT212602 https://support.apple.com/kb/HT212604 https://support.apple.com/kb/HT212605 https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxml2 |
CVE-2021-3537 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3537 https://bugzilla.redhat.com/show_bug.cgi?id=1956522 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537 https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61 https://gitlab.gnome.org/GNOME/libxml2/-/issues/243 https://gitlab.gnome.org/GNOME/libxml2/-/issues/244 https://gitlab.gnome.org/GNOME/libxml2/-/issues/245 https://linux.oracle.com/cve/CVE-2021-3537.html https://linux.oracle.com/errata/ELSA-2021-2569.html https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ https://nvd.nist.gov/vuln/detail/CVE-2021-3537 https://security.gentoo.org/glsa/202107-05 https://security.netapp.com/advisory/ntap-20210625-0002/ https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxml2 |
CVE-2022-23308 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.5 |
Expand...http://seclists.org/fulldisclosure/2022/May/33 http://seclists.org/fulldisclosure/2022/May/34 http://seclists.org/fulldisclosure/2022/May/35 http://seclists.org/fulldisclosure/2022/May/36 http://seclists.org/fulldisclosure/2022/May/37 http://seclists.org/fulldisclosure/2022/May/38 https://access.redhat.com/security/cve/CVE-2022-23308 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308 https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS https://linux.oracle.com/cve/CVE-2022-23308.html https://linux.oracle.com/errata/ELSA-2022-0899.html https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/ https://nvd.nist.gov/vuln/detail/CVE-2022-23308 https://security.netapp.com/advisory/ntap-20220331-0008/ https://support.apple.com/kb/HT213253 https://support.apple.com/kb/HT213254 https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256 https://support.apple.com/kb/HT213257 https://support.apple.com/kb/HT213258 https://ubuntu.com/security/notices/USN-5324-1 https://ubuntu.com/security/notices/USN-5422-1
|
libxml2 |
CVE-2022-29824 |
MEDIUM |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824 https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14) https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master) https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14 https://gitlab.gnome.org/GNOME/libxslt/-/tags https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/ https://nvd.nist.gov/vuln/detail/CVE-2022-29824 https://ubuntu.com/security/notices/USN-5422-1
|
libxml2 |
CVE-2019-19956 |
LOW |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html https://access.redhat.com/security/cve/CVE-2019-19956 https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956 https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549 https://linux.oracle.com/cve/CVE-2019-19956.html https://linux.oracle.com/errata/ELSA-2020-4479.html https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ https://security.netapp.com/advisory/ntap-20200114-0002/ https://ubuntu.com/security/notices/USN-4274-1 https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08 https://usn.ubuntu.com/4274-1/ https://www.oracle.com/security-alerts/cpujul2020.html
|
libxml2 |
CVE-2019-20388 |
LOW |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html https://access.redhat.com/security/cve/CVE-2019-20388 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388 https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68 https://linux.oracle.com/cve/CVE-2019-20388.html https://linux.oracle.com/errata/ELSA-2020-4479.html https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ https://nvd.nist.gov/vuln/detail/CVE-2019-20388 https://security.gentoo.org/glsa/202010-04 https://security.netapp.com/advisory/ntap-20200702-0005/ https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxml2 |
CVE-2020-24977 |
LOW |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html https://access.redhat.com/security/cve/CVE-2020-24977 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977 https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2 https://gitlab.gnome.org/GNOME/libxml2/-/issues/178 https://linux.oracle.com/cve/CVE-2020-24977.html https://linux.oracle.com/errata/ELSA-2021-1597.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/ https://nvd.nist.gov/vuln/detail/CVE-2020-24977 https://security.gentoo.org/glsa/202107-05 https://security.netapp.com/advisory/ntap-20200924-0001/ https://ubuntu.com/security/notices/USN-4991-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libxml2 |
CVE-2020-7595 |
LOW |
2.9.4+dfsg1-6.1ubuntu1.2 |
2.9.4+dfsg1-6.1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html https://access.redhat.com/security/cve/CVE-2020-7595 https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595 https://github.com/advisories/GHSA-7553-jr98-vx47 https://github.com/sparklemotion/nokogiri/issues/1992 https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076 https://linux.oracle.com/cve/CVE-2020-7595.html https://linux.oracle.com/errata/ELSA-2020-4479.html https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ https://nvd.nist.gov/vuln/detail/CVE-2020-7595 https://security.gentoo.org/glsa/202010-04 https://security.netapp.com/advisory/ntap-20200702-0005/ https://ubuntu.com/security/notices/USN-4274-1 https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08 https://usn.ubuntu.com/4274-1/ https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libzmq5 |
CVE-2020-15166 |
MEDIUM |
4.2.5-1ubuntu0.2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-15166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15166 https://github.com/zeromq/libzmq/commit/e7f0090b161ce6344f6bd35009816a925c070b09 https://github.com/zeromq/libzmq/pull/3913 https://github.com/zeromq/libzmq/pull/3973 https://github.com/zeromq/libzmq/security/advisories/GHSA-25wp-cf8g-938m https://lists.debian.org/debian-lts-announce/2020/11/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ5IMNQXDB52JFBXHFLK4AHVORFELNNG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFW2ZELCCPS4VLU4OSJOH5YL6KFKTFYW/ https://security.gentoo.org/glsa/202009-12 https://www.openwall.com/lists/oss-security/2020/09/07/3
|
libzmq5 |
CVE-2021-20235 |
MEDIUM |
4.2.5-1ubuntu0.2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20235 https://bugzilla.redhat.com/show_bug.cgi?id=1921983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235 https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
|
libzmq5 |
CVE-2021-20236 |
MEDIUM |
4.2.5-1ubuntu0.2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20236 https://bugzilla.redhat.com/show_bug.cgi?id=1921976 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236 https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8 https://nvd.nist.gov/vuln/detail/CVE-2021-20236
|
libzstd1 |
CVE-2021-24031 |
MEDIUM |
1.3.3+dfsg-2ubuntu1.1 |
1.3.3+dfsg-2ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2021-24031 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031 https://github.com/facebook/zstd/issues/1630 https://ubuntu.com/security/notices/USN-4760-1 https://www.facebook.com/security/advisories/cve-2021-24031
|
libzstd1 |
CVE-2021-24032 |
MEDIUM |
1.3.3+dfsg-2ubuntu1.1 |
1.3.3+dfsg-2ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2021-24032 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032 https://github.com/facebook/zstd/issues/2491 https://nvd.nist.gov/vuln/detail/CVE-2021-24032 https://ubuntu.com/security/notices/USN-4760-1 https://www.facebook.com/security/advisories/cve-2021-24032
|
login |
CVE-2013-4235 |
LOW |
1:4.5-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2013-4235 https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
login |
CVE-2018-7169 |
LOW |
1:4.5-1ubuntu1 |
1:4.5-1ubuntu2.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-7169 https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169 https://github.com/shadow-maint/shadow/pull/97 https://security.gentoo.org/glsa/201805-09 https://ubuntu.com/security/notices/USN-5254-1
|
mount |
CVE-2018-7738 |
LOW |
2.30.2-0.1ubuntu2 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
multiarch-support |
CVE-2018-11236 |
MEDIUM |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236 https://linux.oracle.com/cve/CVE-2018-11236.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=22786 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
multiarch-support |
CVE-2018-11237 |
MEDIUM |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3092 https://access.redhat.com/security/cve/CVE-2018-11237 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237 https://linux.oracle.com/cve/CVE-2018-11237.html https://linux.oracle.com/errata/ELSA-2018-3092.html https://security.netapp.com/advisory/ntap-20190329-0001/ https://security.netapp.com/advisory/ntap-20190401-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23196 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.exploit-db.com/exploits/44750/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
|
multiarch-support |
CVE-2018-19591 |
MEDIUM |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037 http://www.securitytracker.com/id/1042174 https://access.redhat.com/security/cve/CVE-2018-19591 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/ https://nvd.nist.gov/vuln/detail/CVE-2018-19591 https://security.gentoo.org/glsa/201903-09 https://security.gentoo.org/glsa/201908-06 https://security.netapp.com/advisory/ntap-20190321-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23927 https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
multiarch-support |
CVE-2020-1751 |
MEDIUM |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1751 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751 https://linux.oracle.com/cve/CVE-2020-1751.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://nvd.nist.gov/vuln/detail/CVE-2020-1751 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200430-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25423 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
multiarch-support |
CVE-2021-3999 |
MEDIUM |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
multiarch-support |
CVE-2009-5155 |
LOW |
2.26-0ubuntu2.1 |
|
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://access.redhat.com/security/cve/CVE-2009-5155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
multiarch-support |
CVE-2015-8985 |
LOW |
2.26-0ubuntu2.1 |
|
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://access.redhat.com/security/cve/CVE-2015-8985 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06
|
multiarch-support |
CVE-2016-10228 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.5 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://access.redhat.com/security/cve/CVE-2016-10228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
multiarch-support |
CVE-2016-10739 |
LOW |
2.26-0ubuntu2.1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html http://www.securityfocus.com/bid/106672 https://access.redhat.com/errata/RHSA-2019:2118 https://access.redhat.com/errata/RHSA-2019:3513 https://access.redhat.com/security/cve/CVE-2016-10739 https://bugzilla.redhat.com/show_bug.cgi?id=1347549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739 https://linux.oracle.com/cve/CVE-2016-10739.html https://linux.oracle.com/errata/ELSA-2019-3513.html https://nvd.nist.gov/vuln/detail/CVE-2016-10739 https://sourceware.org/bugzilla/show_bug.cgi?id=20018
|
multiarch-support |
CVE-2019-19126 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2019-19126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126 https://linux.oracle.com/cve/CVE-2019-19126.html https://linux.oracle.com/errata/ELSA-2020-3861.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ https://nvd.nist.gov/vuln/detail/CVE-2019-19126 https://sourceware.org/bugzilla/show_bug.cgi?id=25204 https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
multiarch-support |
CVE-2019-25013 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2019-25013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://nvd.nist.gov/vuln/detail/CVE-2019-25013 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
multiarch-support |
CVE-2019-9169 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2019-9169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142 https://kc.mcafee.com/corporate/index?page=content&id=SB10278 https://linux.oracle.com/cve/CVE-2019-9169.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2019-9169 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=24114 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9 https://support.f5.com/csp/article/K54823184 https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/ https://www.oracle.com/security-alerts/cpuapr2022.html
|
multiarch-support |
CVE-2020-10029 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html https://access.redhat.com/security/cve/CVE-2020-10029 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029 https://linux.oracle.com/cve/CVE-2020-10029.html https://linux.oracle.com/errata/ELSA-2021-0348.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ https://nvd.nist.gov/vuln/detail/CVE-2020-10029 https://security.gentoo.org/glsa/202006-04 https://security.netapp.com/advisory/ntap-20200327-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25487 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
multiarch-support |
CVE-2020-1752 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-1752 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752 https://linux.oracle.com/cve/CVE-2020-1752.html https://linux.oracle.com/errata/ELSA-2020-4444.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-1752 https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20200511-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=25414 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c https://ubuntu.com/security/notices/USN-4416-1 https://usn.ubuntu.com/4416-1/
|
multiarch-support |
CVE-2020-27618 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2020-27618 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
multiarch-support |
CVE-2020-29562 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-29562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
multiarch-support |
CVE-2020-6096 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2020-6096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://nvd.nist.gov/vuln/detail/CVE-2020-6096 https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
multiarch-support |
CVE-2021-3326 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.5 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://access.redhat.com/security/cve/CVE-2021-3326 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://nvd.nist.gov/vuln/detail/CVE-2021-3326 https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
multiarch-support |
CVE-2021-35942 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json https://access.redhat.com/security/cve/CVE-2021-35942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://nvd.nist.gov/vuln/detail/CVE-2021-35942 https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
multiarch-support |
CVE-2022-23218 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23218 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://linux.oracle.com/cve/CVE-2022-23218.html https://linux.oracle.com/errata/ELSA-2022-9358.html https://nvd.nist.gov/vuln/detail/CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
multiarch-support |
CVE-2022-23219 |
LOW |
2.26-0ubuntu2.1 |
2.27-3ubuntu1.5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23219 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://linux.oracle.com/cve/CVE-2022-23219.html https://linux.oracle.com/errata/ELSA-2022-9358.html https://nvd.nist.gov/vuln/detail/CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
ncurses-base |
CVE-2019-17594 |
LOW |
6.1-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
ncurses-base |
CVE-2019-17595 |
LOW |
6.1-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
ncurses-bin |
CVE-2019-17594 |
LOW |
6.1-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
ncurses-bin |
CVE-2019-17595 |
LOW |
6.1-1ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://access.redhat.com/security/cve/CVE-2019-17595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://errata.almalinux.org/8/ALSA-2021-4426.html https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
openjdk-11-jdk |
CVE-2020-14779 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779 https://linux.oracle.com/cve/CVE-2020-14779.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk |
CVE-2020-14781 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781 https://linux.oracle.com/cve/CVE-2020-14781.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk |
CVE-2020-14782 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14782 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782 https://linux.oracle.com/cve/CVE-2020-14782.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk |
CVE-2020-14792 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14792 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792 https://linux.oracle.com/cve/CVE-2020-14792.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk |
CVE-2020-14796 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14796 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796 https://linux.oracle.com/cve/CVE-2020-14796.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk |
CVE-2020-14797 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797 https://linux.oracle.com/cve/CVE-2020-14797.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk |
CVE-2020-14798 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798 https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk |
CVE-2020-14803 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803 https://linux.oracle.com/cve/CVE-2020-14803.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk |
CVE-2021-2163 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.11+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2163 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163 https://linux.oracle.com/cve/CVE-2021-2163.html https://linux.oracle.com/errata/ELSA-2021-1307.html https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/ https://rhn.redhat.com/errata/RHSA-2021-1301.html https://security.netapp.com/advisory/ntap-20210513-0001/ https://ubuntu.com/security/notices/USN-4892-1 https://www.debian.org/security/2021/dsa-4899 https://www.oracle.com/security-alerts/cpuapr2021.html
|
openjdk-11-jdk |
CVE-2021-2341 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341 https://linux.oracle.com/cve/CVE-2021-2341.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/ https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html https://www.oracle.com/java/technologies/javase/8u301-relnotes.html https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-2369 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2369 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369 https://linux.oracle.com/cve/CVE-2021-2369.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-2388 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2388 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388 https://linux.oracle.com/cve/CVE-2021-2388.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-35550 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35550 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550 https://linux.oracle.com/cve/CVE-2021-35550.html https://linux.oracle.com/errata/ELSA-2021-3893.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-35556 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35556 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556 https://linux.oracle.com/cve/CVE-2021-35556.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-35559 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559 https://linux.oracle.com/cve/CVE-2021-35559.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-35561 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35561 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561 https://linux.oracle.com/cve/CVE-2021-35561.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-35564 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35564 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564 https://linux.oracle.com/cve/CVE-2021-35564.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-35565 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565 https://linux.oracle.com/cve/CVE-2021-35565.html https://linux.oracle.com/errata/ELSA-2021-3893.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-35567 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35567 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567 https://linux.oracle.com/cve/CVE-2021-35567.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-35578 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35578 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578 https://linux.oracle.com/cve/CVE-2021-35578.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-35586 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35586 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586 https://linux.oracle.com/cve/CVE-2021-35586.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2021-35603 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603 https://linux.oracle.com/cve/CVE-2021-35603.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk |
CVE-2022-21248 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21248 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21248 https://linux.oracle.com/cve/CVE-2022-21248.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4J2N4FNXW6JKJBWUZH6SNI2UHCZXQXCY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPIWQ6DL5IPOT54UBWTISG5T24FQJ7MN/ https://nvd.nist.gov/vuln/detail/CVE-2022-21248 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21277 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21277 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21277 https://linux.oracle.com/cve/CVE-2022-21277.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21282 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21282 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21282 https://linux.oracle.com/cve/CVE-2022-21282.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21282 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21283 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21283 https://linux.oracle.com/cve/CVE-2022-21283.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21291 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21291 https://linux.oracle.com/cve/CVE-2022-21291.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://nvd.nist.gov/vuln/detail/CVE-2022-21291 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21293 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21293 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21293 https://linux.oracle.com/cve/CVE-2022-21293.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://nvd.nist.gov/vuln/detail/CVE-2022-21293 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21294 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21294 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21294 https://linux.oracle.com/cve/CVE-2022-21294.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21294 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21296 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21296 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21296 https://linux.oracle.com/cve/CVE-2022-21296.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21296 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21299 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21299 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21299 https://linux.oracle.com/cve/CVE-2022-21299.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21299 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21305 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21305 https://linux.oracle.com/cve/CVE-2022-21305.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21305 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21340 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21340 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21340 https://linux.oracle.com/cve/CVE-2022-21340.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21340 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21341 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21341 https://linux.oracle.com/cve/CVE-2022-21341.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21341 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21360 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21360 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21360 https://linux.oracle.com/cve/CVE-2022-21360.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21360 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21365 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21365 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21365 https://linux.oracle.com/cve/CVE-2022-21365.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21365 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21366 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21366 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21366 https://linux.oracle.com/cve/CVE-2022-21366.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk |
CVE-2022-21426 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21426 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21426 https://linux.oracle.com/cve/CVE-2022-21426.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jdk |
CVE-2022-21434 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21434 https://linux.oracle.com/cve/CVE-2022-21434.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jdk |
CVE-2022-21443 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21443 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21443 https://linux.oracle.com/cve/CVE-2022-21443.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jdk |
CVE-2022-21476 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21476 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21476 https://linux.oracle.com/cve/CVE-2022-21476.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jdk |
CVE-2022-21496 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21496 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21496 https://linux.oracle.com/cve/CVE-2022-21496.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jdk-headless |
CVE-2020-14779 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779 https://linux.oracle.com/cve/CVE-2020-14779.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk-headless |
CVE-2020-14781 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781 https://linux.oracle.com/cve/CVE-2020-14781.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk-headless |
CVE-2020-14782 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14782 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782 https://linux.oracle.com/cve/CVE-2020-14782.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk-headless |
CVE-2020-14792 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14792 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792 https://linux.oracle.com/cve/CVE-2020-14792.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk-headless |
CVE-2020-14796 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14796 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796 https://linux.oracle.com/cve/CVE-2020-14796.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk-headless |
CVE-2020-14797 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797 https://linux.oracle.com/cve/CVE-2020-14797.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk-headless |
CVE-2020-14798 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798 https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk-headless |
CVE-2020-14803 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803 https://linux.oracle.com/cve/CVE-2020-14803.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jdk-headless |
CVE-2021-2163 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.11+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2163 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163 https://linux.oracle.com/cve/CVE-2021-2163.html https://linux.oracle.com/errata/ELSA-2021-1307.html https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/ https://rhn.redhat.com/errata/RHSA-2021-1301.html https://security.netapp.com/advisory/ntap-20210513-0001/ https://ubuntu.com/security/notices/USN-4892-1 https://www.debian.org/security/2021/dsa-4899 https://www.oracle.com/security-alerts/cpuapr2021.html
|
openjdk-11-jdk-headless |
CVE-2021-2341 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341 https://linux.oracle.com/cve/CVE-2021-2341.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/ https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html https://www.oracle.com/java/technologies/javase/8u301-relnotes.html https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-2369 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2369 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369 https://linux.oracle.com/cve/CVE-2021-2369.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-2388 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2388 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388 https://linux.oracle.com/cve/CVE-2021-2388.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-35550 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35550 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550 https://linux.oracle.com/cve/CVE-2021-35550.html https://linux.oracle.com/errata/ELSA-2021-3893.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-35556 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35556 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556 https://linux.oracle.com/cve/CVE-2021-35556.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-35559 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559 https://linux.oracle.com/cve/CVE-2021-35559.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-35561 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35561 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561 https://linux.oracle.com/cve/CVE-2021-35561.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-35564 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35564 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564 https://linux.oracle.com/cve/CVE-2021-35564.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-35565 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565 https://linux.oracle.com/cve/CVE-2021-35565.html https://linux.oracle.com/errata/ELSA-2021-3893.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-35567 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35567 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567 https://linux.oracle.com/cve/CVE-2021-35567.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-35578 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35578 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578 https://linux.oracle.com/cve/CVE-2021-35578.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-35586 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35586 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586 https://linux.oracle.com/cve/CVE-2021-35586.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2021-35603 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603 https://linux.oracle.com/cve/CVE-2021-35603.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jdk-headless |
CVE-2022-21248 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21248 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21248 https://linux.oracle.com/cve/CVE-2022-21248.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4J2N4FNXW6JKJBWUZH6SNI2UHCZXQXCY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPIWQ6DL5IPOT54UBWTISG5T24FQJ7MN/ https://nvd.nist.gov/vuln/detail/CVE-2022-21248 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21277 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21277 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21277 https://linux.oracle.com/cve/CVE-2022-21277.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21282 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21282 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21282 https://linux.oracle.com/cve/CVE-2022-21282.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21282 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21283 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21283 https://linux.oracle.com/cve/CVE-2022-21283.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21291 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21291 https://linux.oracle.com/cve/CVE-2022-21291.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://nvd.nist.gov/vuln/detail/CVE-2022-21291 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21293 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21293 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21293 https://linux.oracle.com/cve/CVE-2022-21293.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://nvd.nist.gov/vuln/detail/CVE-2022-21293 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21294 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21294 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21294 https://linux.oracle.com/cve/CVE-2022-21294.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21294 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21296 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21296 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21296 https://linux.oracle.com/cve/CVE-2022-21296.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21296 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21299 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21299 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21299 https://linux.oracle.com/cve/CVE-2022-21299.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21299 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21305 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21305 https://linux.oracle.com/cve/CVE-2022-21305.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21305 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21340 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21340 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21340 https://linux.oracle.com/cve/CVE-2022-21340.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21340 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21341 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21341 https://linux.oracle.com/cve/CVE-2022-21341.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21341 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21360 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21360 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21360 https://linux.oracle.com/cve/CVE-2022-21360.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21360 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21365 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21365 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21365 https://linux.oracle.com/cve/CVE-2022-21365.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21365 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21366 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21366 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21366 https://linux.oracle.com/cve/CVE-2022-21366.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21426 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21426 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21426 https://linux.oracle.com/cve/CVE-2022-21426.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21434 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21434 https://linux.oracle.com/cve/CVE-2022-21434.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21443 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21443 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21443 https://linux.oracle.com/cve/CVE-2022-21443.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21476 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21476 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21476 https://linux.oracle.com/cve/CVE-2022-21476.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jdk-headless |
CVE-2022-21496 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21496 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21496 https://linux.oracle.com/cve/CVE-2022-21496.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jre |
CVE-2020-14779 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779 https://linux.oracle.com/cve/CVE-2020-14779.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre |
CVE-2020-14781 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781 https://linux.oracle.com/cve/CVE-2020-14781.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre |
CVE-2020-14782 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14782 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782 https://linux.oracle.com/cve/CVE-2020-14782.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre |
CVE-2020-14792 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14792 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792 https://linux.oracle.com/cve/CVE-2020-14792.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre |
CVE-2020-14796 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14796 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796 https://linux.oracle.com/cve/CVE-2020-14796.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre |
CVE-2020-14797 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797 https://linux.oracle.com/cve/CVE-2020-14797.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre |
CVE-2020-14798 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798 https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre |
CVE-2020-14803 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803 https://linux.oracle.com/cve/CVE-2020-14803.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre |
CVE-2021-2163 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.11+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2163 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163 https://linux.oracle.com/cve/CVE-2021-2163.html https://linux.oracle.com/errata/ELSA-2021-1307.html https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/ https://rhn.redhat.com/errata/RHSA-2021-1301.html https://security.netapp.com/advisory/ntap-20210513-0001/ https://ubuntu.com/security/notices/USN-4892-1 https://www.debian.org/security/2021/dsa-4899 https://www.oracle.com/security-alerts/cpuapr2021.html
|
openjdk-11-jre |
CVE-2021-2341 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341 https://linux.oracle.com/cve/CVE-2021-2341.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/ https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html https://www.oracle.com/java/technologies/javase/8u301-relnotes.html https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-2369 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2369 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369 https://linux.oracle.com/cve/CVE-2021-2369.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-2388 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2388 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388 https://linux.oracle.com/cve/CVE-2021-2388.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-35550 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35550 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550 https://linux.oracle.com/cve/CVE-2021-35550.html https://linux.oracle.com/errata/ELSA-2021-3893.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-35556 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35556 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556 https://linux.oracle.com/cve/CVE-2021-35556.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-35559 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559 https://linux.oracle.com/cve/CVE-2021-35559.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-35561 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35561 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561 https://linux.oracle.com/cve/CVE-2021-35561.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-35564 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35564 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564 https://linux.oracle.com/cve/CVE-2021-35564.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-35565 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565 https://linux.oracle.com/cve/CVE-2021-35565.html https://linux.oracle.com/errata/ELSA-2021-3893.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-35567 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35567 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567 https://linux.oracle.com/cve/CVE-2021-35567.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-35578 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35578 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578 https://linux.oracle.com/cve/CVE-2021-35578.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-35586 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35586 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586 https://linux.oracle.com/cve/CVE-2021-35586.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2021-35603 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603 https://linux.oracle.com/cve/CVE-2021-35603.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre |
CVE-2022-21248 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21248 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21248 https://linux.oracle.com/cve/CVE-2022-21248.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4J2N4FNXW6JKJBWUZH6SNI2UHCZXQXCY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPIWQ6DL5IPOT54UBWTISG5T24FQJ7MN/ https://nvd.nist.gov/vuln/detail/CVE-2022-21248 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21277 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21277 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21277 https://linux.oracle.com/cve/CVE-2022-21277.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21282 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21282 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21282 https://linux.oracle.com/cve/CVE-2022-21282.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21282 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21283 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21283 https://linux.oracle.com/cve/CVE-2022-21283.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21291 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21291 https://linux.oracle.com/cve/CVE-2022-21291.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://nvd.nist.gov/vuln/detail/CVE-2022-21291 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21293 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21293 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21293 https://linux.oracle.com/cve/CVE-2022-21293.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://nvd.nist.gov/vuln/detail/CVE-2022-21293 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21294 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21294 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21294 https://linux.oracle.com/cve/CVE-2022-21294.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21294 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21296 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21296 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21296 https://linux.oracle.com/cve/CVE-2022-21296.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21296 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21299 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21299 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21299 https://linux.oracle.com/cve/CVE-2022-21299.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21299 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21305 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21305 https://linux.oracle.com/cve/CVE-2022-21305.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21305 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21340 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21340 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21340 https://linux.oracle.com/cve/CVE-2022-21340.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21340 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21341 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21341 https://linux.oracle.com/cve/CVE-2022-21341.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21341 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21360 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21360 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21360 https://linux.oracle.com/cve/CVE-2022-21360.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21360 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21365 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21365 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21365 https://linux.oracle.com/cve/CVE-2022-21365.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21365 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21366 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21366 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21366 https://linux.oracle.com/cve/CVE-2022-21366.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre |
CVE-2022-21426 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21426 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21426 https://linux.oracle.com/cve/CVE-2022-21426.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jre |
CVE-2022-21434 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21434 https://linux.oracle.com/cve/CVE-2022-21434.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jre |
CVE-2022-21443 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21443 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21443 https://linux.oracle.com/cve/CVE-2022-21443.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jre |
CVE-2022-21476 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21476 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21476 https://linux.oracle.com/cve/CVE-2022-21476.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jre |
CVE-2022-21496 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21496 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21496 https://linux.oracle.com/cve/CVE-2022-21496.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jre-headless |
CVE-2020-14779 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779 https://linux.oracle.com/cve/CVE-2020-14779.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre-headless |
CVE-2020-14781 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781 https://linux.oracle.com/cve/CVE-2020-14781.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre-headless |
CVE-2020-14782 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14782 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782 https://linux.oracle.com/cve/CVE-2020-14782.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre-headless |
CVE-2020-14792 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14792 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792 https://linux.oracle.com/cve/CVE-2020-14792.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre-headless |
CVE-2020-14796 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14796 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796 https://linux.oracle.com/cve/CVE-2020-14796.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre-headless |
CVE-2020-14797 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797 https://linux.oracle.com/cve/CVE-2020-14797.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre-headless |
CVE-2020-14798 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798 https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre-headless |
CVE-2020-14803 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.9+11-0ubuntu1~18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803 https://linux.oracle.com/cve/CVE-2020-14803.html https://linux.oracle.com/errata/ELSA-2020-4350.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html https://security.gentoo.org/glsa/202101-19 https://security.netapp.com/advisory/ntap-20201023-0004/ https://ubuntu.com/security/notices/USN-4607-1 https://ubuntu.com/security/notices/USN-4607-2 https://www.debian.org/security/2020/dsa-4779 https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2020.html
|
openjdk-11-jre-headless |
CVE-2021-2163 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.11+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2163 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163 https://linux.oracle.com/cve/CVE-2021-2163.html https://linux.oracle.com/errata/ELSA-2021-1307.html https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ACX4JEVYH6H4PSMGMYWTGABPOFPH3TS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFXOKM2233JVGYDOWW77BN54X3GZTIBK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG7EWXSO6JUCVHP7R3SOZQ7WPNBOISJH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAULPCQFLAMBJIS27YLNNX6IHRFJMVP4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MVDY4T5XMSYDQT6RRKPMRCV4MVGS7KXF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD3JEP4HPLK7MNZHVUMKIJPBP74M3A2V/ https://rhn.redhat.com/errata/RHSA-2021-1301.html https://security.netapp.com/advisory/ntap-20210513-0001/ https://ubuntu.com/security/notices/USN-4892-1 https://www.debian.org/security/2021/dsa-4899 https://www.oracle.com/security-alerts/cpuapr2021.html
|
openjdk-11-jre-headless |
CVE-2021-2341 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341 https://linux.oracle.com/cve/CVE-2021-2341.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/ https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html https://www.oracle.com/java/technologies/javase/8u301-relnotes.html https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-2369 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2369 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369 https://linux.oracle.com/cve/CVE-2021-2369.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-2388 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2388 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388 https://linux.oracle.com/cve/CVE-2021-2388.html https://linux.oracle.com/errata/ELSA-2021-2845.html https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html https://security.netapp.com/advisory/ntap-20210723-0002/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-4946 https://www.oracle.com/security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-35550 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35550 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550 https://linux.oracle.com/cve/CVE-2021-35550.html https://linux.oracle.com/errata/ELSA-2021-3893.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-35556 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35556 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556 https://linux.oracle.com/cve/CVE-2021-35556.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-35559 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559 https://linux.oracle.com/cve/CVE-2021-35559.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-35561 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35561 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561 https://linux.oracle.com/cve/CVE-2021-35561.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-35564 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35564 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564 https://linux.oracle.com/cve/CVE-2021-35564.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-35565 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565 https://linux.oracle.com/cve/CVE-2021-35565.html https://linux.oracle.com/errata/ELSA-2021-3893.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-35567 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35567 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567 https://linux.oracle.com/cve/CVE-2021-35567.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-35578 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35578 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578 https://linux.oracle.com/cve/CVE-2021-35578.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-35586 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35586 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586 https://linux.oracle.com/cve/CVE-2021-35586.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2021-35603 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.13+8-0ubuntu1~18.04 |
Expand...https://access.redhat.com/security/cve/CVE-2021-35603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603 https://linux.oracle.com/cve/CVE-2021-35603.html https://linux.oracle.com/errata/ELSA-2021-4135.html https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/ https://security.netapp.com/advisory/ntap-20211022-0004/ https://ubuntu.com/security/notices/USN-5202-1 https://www.debian.org/security/2021/dsa-5000 https://www.debian.org/security/2021/dsa-5012 https://www.oracle.com/security-alerts/cpuoct2021.html
|
openjdk-11-jre-headless |
CVE-2022-21248 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21248 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21248 https://linux.oracle.com/cve/CVE-2022-21248.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4J2N4FNXW6JKJBWUZH6SNI2UHCZXQXCY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPIWQ6DL5IPOT54UBWTISG5T24FQJ7MN/ https://nvd.nist.gov/vuln/detail/CVE-2022-21248 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21277 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21277 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21277 https://linux.oracle.com/cve/CVE-2022-21277.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21282 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21282 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21282 https://linux.oracle.com/cve/CVE-2022-21282.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21282 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21283 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21283 https://linux.oracle.com/cve/CVE-2022-21283.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21291 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21291 https://linux.oracle.com/cve/CVE-2022-21291.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://nvd.nist.gov/vuln/detail/CVE-2022-21291 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21293 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21293 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21293 https://linux.oracle.com/cve/CVE-2022-21293.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DIN3L6L3SVZK75CKW2GPSU4HIGZR7XG/ https://nvd.nist.gov/vuln/detail/CVE-2022-21293 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21294 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21294 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21294 https://linux.oracle.com/cve/CVE-2022-21294.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21294 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21296 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21296 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21296 https://linux.oracle.com/cve/CVE-2022-21296.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21296 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21299 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21299 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21299 https://linux.oracle.com/cve/CVE-2022-21299.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21299 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21305 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21305 https://linux.oracle.com/cve/CVE-2022-21305.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21305 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21340 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21340 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21340 https://linux.oracle.com/cve/CVE-2022-21340.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21340 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21341 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21341 https://linux.oracle.com/cve/CVE-2022-21341.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21341 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21360 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21360 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21360 https://linux.oracle.com/cve/CVE-2022-21360.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21360 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21365 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21365 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21365 https://linux.oracle.com/cve/CVE-2022-21365.html https://linux.oracle.com/errata/ELSA-2022-0307.html https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html https://nvd.nist.gov/vuln/detail/CVE-2022-21365 https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21366 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.14+9-0ubuntu2~18.04 |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json https://access.redhat.com/security/cve/CVE-2022-21366 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21366 https://linux.oracle.com/cve/CVE-2022-21366.html https://linux.oracle.com/errata/ELSA-2022-0204.html https://security.netapp.com/advisory/ntap-20220121-0007/ https://ubuntu.com/security/notices/USN-5313-1 https://ubuntu.com/security/notices/USN-5313-2 https://www.debian.org/security/2022/dsa-5057 https://www.debian.org/security/2022/dsa-5058 https://www.oracle.com/security-alerts/cpujan2022.html
|
openjdk-11-jre-headless |
CVE-2022-21426 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21426 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21426 https://linux.oracle.com/cve/CVE-2022-21426.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jre-headless |
CVE-2022-21434 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21434 https://linux.oracle.com/cve/CVE-2022-21434.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jre-headless |
CVE-2022-21443 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21443 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21443 https://linux.oracle.com/cve/CVE-2022-21443.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jre-headless |
CVE-2022-21476 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21476 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21476 https://linux.oracle.com/cve/CVE-2022-21476.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openjdk-11-jre-headless |
CVE-2022-21496 |
MEDIUM |
11.0.8+10-0ubuntu1~18.04.1 |
11.0.15+10-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-21496 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21496 https://linux.oracle.com/cve/CVE-2022-21496.html https://linux.oracle.com/errata/ELSA-2022-1491.html https://lists.debian.org/debian-lts-announce/2022/05/msg00017.html https://security.netapp.com/advisory/ntap-20220429-0006/ https://ubuntu.com/security/notices/USN-5388-1 https://ubuntu.com/security/notices/USN-5388-2 https://www.debian.org/security/2022/dsa-5128 https://www.debian.org/security/2022/dsa-5131 https://www.oracle.com/security-alerts/cpuapr2022.html
|
openssl |
CVE-2020-1971 |
HIGH |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2 https://access.redhat.com/security/cve/CVE-2020-1971 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676 https://linux.oracle.com/cve/CVE-2020-1971.html https://linux.oracle.com/errata/ELSA-2021-9150.html https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/ https://nvd.nist.gov/vuln/detail/CVE-2020-1971 https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc https://security.gentoo.org/glsa/202012-13 https://security.netapp.com/advisory/ntap-20201218-0005/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4662-1 https://ubuntu.com/security/notices/USN-4745-1 https://www.debian.org/security/2020/dsa-4807 https://www.openssl.org/news/secadv/20201208.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2020-11 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
openssl |
CVE-2021-3449 |
HIGH |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.9 |
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1 http://www.openwall.com/lists/oss-security/2021/03/27/2 http://www.openwall.com/lists/oss-security/2021/03/28/3 http://www.openwall.com/lists/oss-security/2021/03/28/4 https://access.redhat.com/security/cve/CVE-2021-3449 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 https://kc.mcafee.com/corporate/index?page=content&id=SB10356 https://linux.oracle.com/cve/CVE-2021-3449.html https://linux.oracle.com/errata/ELSA-2021-9151.html https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013 https://rustsec.org/advisories/RUSTSEC-2021-0055.html https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210326-0006/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd https://ubuntu.com/security/notices/USN-4891-1 https://ubuntu.com/security/notices/USN-5038-1 https://www.debian.org/security/2021/dsa-4875 https://www.openssl.org/news/secadv/20210325.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-05 https://www.tenable.com/security/tns-2021-06 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
openssl |
CVE-2021-3711 |
HIGH |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://access.redhat.com/security/cve/CVE-2021-3711 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46 https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2021-3711 https://rustsec.org/advisories/RUSTSEC-2021-0097.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://security.netapp.com/advisory/ntap-20211022-0003/ https://ubuntu.com/security/notices/USN-5051-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
openssl |
CVE-2022-0778 |
HIGH |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.15 |
Expand...http://seclists.org/fulldisclosure/2022/May/33 http://seclists.org/fulldisclosure/2022/May/35 http://seclists.org/fulldisclosure/2022/May/38 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-0778.json https://access.redhat.com/security/cve/CVE-2022-0778 https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778 https://errata.almalinux.org/8/ALSA-2022-1065.html https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246 https://linux.oracle.com/cve/CVE-2022-0778.html https://linux.oracle.com/errata/ELSA-2022-9272.html https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/ https://nvd.nist.gov/vuln/detail/CVE-2022-0778 https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002 https://rustsec.org/advisories/RUSTSEC-2022-0014.html https://security.netapp.com/advisory/ntap-20220321-0002/ https://security.netapp.com/advisory/ntap-20220429-0005/ https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256 https://support.apple.com/kb/HT213257 https://ubuntu.com/security/notices/USN-5328-1 https://ubuntu.com/security/notices/USN-5328-2 https://www.debian.org/security/2022/dsa-5103 https://www.openssl.org/news/secadv/20220315.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-06 https://www.tenable.com/security/tns-2022-07 https://www.tenable.com/security/tns-2022-08 https://www.tenable.com/security/tns-2022-09
|
openssl |
CVE-2021-23841 |
MEDIUM |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
Expand...http://seclists.org/fulldisclosure/2021/May/67 http://seclists.org/fulldisclosure/2021/May/68 http://seclists.org/fulldisclosure/2021/May/70 https://access.redhat.com/security/cve/CVE-2021-23841 https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://linux.oracle.com/cve/CVE-2021-23841.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://rustsec.org/advisories/RUSTSEC-2021-0058.html https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://support.apple.com/kb/HT212528 https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212534 https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-4745-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09
|
openssl |
CVE-2021-3712 |
MEDIUM |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3712.json https://access.redhat.com/security/cve/CVE-2021-3712 https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-3712.html https://linux.oracle.com/errata/ELSA-2022-9023.html https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html https://nvd.nist.gov/vuln/detail/CVE-2021-3712 https://rustsec.org/advisories/RUSTSEC-2021-0098.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://ubuntu.com/security/notices/USN-5051-1 https://ubuntu.com/security/notices/USN-5051-2 https://ubuntu.com/security/notices/USN-5051-3 https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm) https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
openssl |
CVE-2022-1292 |
MEDIUM |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.17 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23 https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html https://nvd.nist.gov/vuln/detail/CVE-2022-1292 https://ubuntu.com/security/notices/USN-5402-1 https://www.openssl.org/news/secadv/20220503.txt
|
openssl |
CVE-2018-0734 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html http://www.securityfocus.com/bid/105758 https://access.redhat.com/errata/RHSA-2019:2304 https://access.redhat.com/errata/RHSA-2019:3700 https://access.redhat.com/errata/RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3935 https://access.redhat.com/security/cve/CVE-2018-0734 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=43e6a58d4991a451daf4891ff05a48735df871ac https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8abfe72e8c1de1b95f50aa0d9134803b4d00070f https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ef11e19d1365eea2b1851e6f540a0bf365d303e7 https://linux.oracle.com/cve/CVE-2018-0734.html https://linux.oracle.com/errata/ELSA-2019-3700.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/ https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ https://nvd.nist.gov/vuln/detail/CVE-2018-0734 https://security.netapp.com/advisory/ntap-20181105-0002/ https://security.netapp.com/advisory/ntap-20190118-0002/ https://security.netapp.com/advisory/ntap-20190423-0002/ https://ubuntu.com/security/notices/USN-3840-1 https://usn.ubuntu.com/3840-1/ https://www.debian.org/security/2018/dsa-4348 https://www.debian.org/security/2018/dsa-4355 https://www.openssl.org/news/secadv/20181030.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html https://www.tenable.com/security/tns-2018-16 https://www.tenable.com/security/tns-2018-17
|
openssl |
CVE-2018-0735 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
Expand...http://www.securityfocus.com/bid/105750 http://www.securitytracker.com/id/1041986 https://access.redhat.com/errata/RHSA-2019:3700 https://access.redhat.com/security/cve/CVE-2018-0735 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0735 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56fb454d281a023b3f950d969693553d3f3ceea1 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b1d6d55ece1c26fa2829e2b819b038d7b6d692b4 https://linux.oracle.com/cve/CVE-2018-0735.html https://linux.oracle.com/errata/ELSA-2019-3700.html https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ https://security.netapp.com/advisory/ntap-20181105-0002/ https://ubuntu.com/security/notices/USN-3840-1 https://usn.ubuntu.com/3840-1/ https://www.debian.org/security/2018/dsa-4348 https://www.openssl.org/news/secadv/20181029.txt https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
openssl |
CVE-2018-5407 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
Expand...http://www.securityfocus.com/bid/105897 https://access.redhat.com/errata/RHSA-2019:0483 https://access.redhat.com/errata/RHSA-2019:0651 https://access.redhat.com/errata/RHSA-2019:0652 https://access.redhat.com/errata/RHSA-2019:2125 https://access.redhat.com/errata/RHSA-2019:3929 https://access.redhat.com/errata/RHSA-2019:3931 https://access.redhat.com/errata/RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3935 https://access.redhat.com/security/cve/CVE-2018-5407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407 https://eprint.iacr.org/2018/1060.pdf https://github.com/bbbrumley/portsmash https://linux.oracle.com/cve/CVE-2018-5407.html https://linux.oracle.com/errata/ELSA-2019-2125.html https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ https://security.gentoo.org/glsa/201903-10 https://security.netapp.com/advisory/ntap-20181126-0001/ https://support.f5.com/csp/article/K49711130?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-3840-1 https://usn.ubuntu.com/3840-1/ https://www.debian.org/security/2018/dsa-4348 https://www.debian.org/security/2018/dsa-4355 https://www.exploit-db.com/exploits/45785/ https://www.openssl.org/news/secadv/20181112.txt https://www.openwall.com/lists/oss-security/2018/11/01/4 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html https://www.tenable.com/security/tns-2018-16 https://www.tenable.com/security/tns-2018-17
|
openssl |
CVE-2019-1543 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html https://access.redhat.com/errata/RHSA-2019:3700 https://access.redhat.com/security/cve/CVE-2019-1543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1543 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee22257b1418438ebaf54df98af4e24f494d1809 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f426625b6ae9a7831010750490a5f0ad689c5ba3 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-1543.html https://linux.oracle.com/errata/ELSA-2019-3700.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/ https://seclists.org/bugtraq/2019/Jul/3 https://www.debian.org/security/2019/dsa-4475 https://www.openssl.org/news/secadv/20190306.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
openssl |
CVE-2019-1547 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1547 https://arxiv.org/abs/1909.01785 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-1547.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/0 https://seclists.org/bugtraq/2019/Oct/1 https://seclists.org/bugtraq/2019/Sep/25 https://security.gentoo.org/glsa/201911-04 https://security.netapp.com/advisory/ntap-20190919-0002/ https://security.netapp.com/advisory/ntap-20200122-0002/ https://security.netapp.com/advisory/ntap-20200416-0003/ https://support.f5.com/csp/article/K73422160?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4376-2 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4376-2/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4539 https://www.debian.org/security/2019/dsa-4540 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.tenable.com/security/tns-2019-08 https://www.tenable.com/security/tns-2019-09
|
openssl |
CVE-2019-1549 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...https://access.redhat.com/security/cve/CVE-2019-1549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be https://linux.oracle.com/cve/CVE-2019-1549.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/1 https://security.netapp.com/advisory/ntap-20190919-0002/ https://support.f5.com/csp/article/K44070243 https://support.f5.com/csp/article/K44070243?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://usn.ubuntu.com/4376-1/ https://www.debian.org/security/2019/dsa-4539 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
|
openssl |
CVE-2019-1551 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1551 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98 https://github.com/openssl/openssl/pull/10575 https://linux.oracle.com/cve/CVE-2019-1551.html https://linux.oracle.com/errata/ELSA-2020-4514.html https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ https://seclists.org/bugtraq/2019/Dec/39 https://seclists.org/bugtraq/2019/Dec/46 https://security.gentoo.org/glsa/202004-10 https://security.netapp.com/advisory/ntap-20191210-0001/ https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4594 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20191206.txt https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.tenable.com/security/tns-2019-09 https://www.tenable.com/security/tns-2020-03 https://www.tenable.com/security/tns-2020-11 https://www.tenable.com/security/tns-2021-10
|
openssl |
CVE-2019-1563 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html https://access.redhat.com/security/cve/CVE-2019-1563 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-1563.html https://linux.oracle.com/errata/ELSA-2020-1840.html https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/ https://seclists.org/bugtraq/2019/Oct/0 https://seclists.org/bugtraq/2019/Oct/1 https://seclists.org/bugtraq/2019/Sep/25 https://security.gentoo.org/glsa/201911-04 https://security.netapp.com/advisory/ntap-20190919-0002/ https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4376-1 https://ubuntu.com/security/notices/USN-4376-2 https://ubuntu.com/security/notices/USN-4504-1 https://usn.ubuntu.com/4376-1/ https://usn.ubuntu.com/4376-2/ https://usn.ubuntu.com/4504-1/ https://www.debian.org/security/2019/dsa-4539 https://www.debian.org/security/2019/dsa-4540 https://www.openssl.org/news/secadv/20190910.txt https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.tenable.com/security/tns-2019-09
|
openssl |
CVE-2021-23840 |
LOW |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
Expand...https://access.redhat.com/security/cve/CVE-2021-23840 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://crates.io/crates/openssl-src https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-23840.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://rustsec.org/advisories/RUSTSEC-2021-0057.html https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
passwd |
CVE-2013-4235 |
LOW |
1:4.5-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2013-4235 https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
passwd |
CVE-2018-7169 |
LOW |
1:4.5-1ubuntu1 |
1:4.5-1ubuntu2.2 |
Expand...https://access.redhat.com/security/cve/CVE-2018-7169 https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169 https://github.com/shadow-maint/shadow/pull/97 https://security.gentoo.org/glsa/201805-09 https://ubuntu.com/security/notices/USN-5254-1
|
perl-base |
CVE-2018-12015 |
MEDIUM |
5.26.1-4build1 |
5.26.1-6ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2019/Mar/49 http://www.securityfocus.com/bid/104423 http://www.securitytracker.com/id/1041048 https://access.redhat.com/errata/RHSA-2019:2097 https://access.redhat.com/security/cve/CVE-2018-12015 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900834 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12015 https://linux.oracle.com/cve/CVE-2018-12015.html https://linux.oracle.com/errata/ELSA-2019-2097.html https://seclists.org/bugtraq/2019/Mar/42 https://security.netapp.com/advisory/ntap-20180927-0001/ https://support.apple.com/kb/HT209600 https://ubuntu.com/security/notices/USN-3684-1 https://ubuntu.com/security/notices/USN-3684-2 https://usn.ubuntu.com/3684-1/ https://usn.ubuntu.com/3684-2/ https://www.debian.org/security/2018/dsa-4226 https://www.oracle.com/security-alerts/cpujul2020.html
|
perl-base |
CVE-2018-18311 |
MEDIUM |
5.26.1-4build1 |
5.26.1-6ubuntu0.3 |
Expand...http://seclists.org/fulldisclosure/2019/Mar/49 http://www.securityfocus.com/bid/106145 http://www.securitytracker.com/id/1042181 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2019:0001 https://access.redhat.com/errata/RHSA-2019:0010 https://access.redhat.com/errata/RHSA-2019:0109 https://access.redhat.com/errata/RHSA-2019:1790 https://access.redhat.com/errata/RHSA-2019:1942 https://access.redhat.com/errata/RHSA-2019:2400 https://access.redhat.com/security/cve/CVE-2018-18311 https://bugzilla.redhat.com/show_bug.cgi?id=1646730 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18311 https://github.com/Perl/perl5/commit/34716e2a6ee2af96078d62b065b7785c001194be https://kc.mcafee.com/corporate/index?page=content&id=SB10278 https://linux.oracle.com/cve/CVE-2018-18311.html https://linux.oracle.com/errata/ELSA-2019-0109.html https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/ https://metacpan.org/changes/release/SHAY/perl-5.26.3 https://metacpan.org/changes/release/SHAY/perl-5.28.1 https://rt.perl.org/Ticket/Display.html?id=133204 https://seclists.org/bugtraq/2019/Mar/42 https://security.gentoo.org/glsa/201909-01 https://security.netapp.com/advisory/ntap-20190221-0003/ https://support.apple.com/kb/HT209600 https://ubuntu.com/security/notices/USN-3834-1 https://ubuntu.com/security/notices/USN-3834-2 https://usn.ubuntu.com/3834-1/ https://usn.ubuntu.com/3834-2/ https://www.debian.org/security/2018/dsa-4347 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
perl-base |
CVE-2018-18312 |
MEDIUM |
5.26.1-4build1 |
5.26.1-6ubuntu0.3 |
Expand...http://www.securityfocus.com/bid/106179 http://www.securitytracker.com/id/1042181 https://access.redhat.com/errata/RHSA-2019:0001 https://access.redhat.com/errata/RHSA-2019:0010 https://access.redhat.com/security/cve/CVE-2018-18312 https://bugzilla.redhat.com/show_bug.cgi?id=1646734 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18312 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/ https://metacpan.org/changes/release/SHAY/perl-5.26.3 https://metacpan.org/changes/release/SHAY/perl-5.28.1 https://rt.perl.org/Public/Bug/Display.html?id=133423 https://security.gentoo.org/glsa/201909-01 https://security.netapp.com/advisory/ntap-20190221-0003/ https://ubuntu.com/security/notices/USN-3834-1 https://usn.ubuntu.com/3834-1/ https://www.debian.org/security/2018/dsa-4347 https://www.oracle.com/security-alerts/cpujul2020.html
|
perl-base |
CVE-2018-18313 |
MEDIUM |
5.26.1-4build1 |
5.26.1-6ubuntu0.3 |
Expand...http://seclists.org/fulldisclosure/2019/Mar/49 http://www.securitytracker.com/id/1042181 https://access.redhat.com/errata/RHSA-2019:0001 https://access.redhat.com/errata/RHSA-2019:0010 https://access.redhat.com/security/cve/CVE-2018-18313 https://bugzilla.redhat.com/show_bug.cgi?id=1646738 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18313 https://github.com/Perl/perl5/commit/43b2f4ef399e2fd7240b4eeb0658686ad95f8e62 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/ https://metacpan.org/changes/release/SHAY/perl-5.26.3 https://rt.perl.org/Ticket/Display.html?id=133192 https://seclists.org/bugtraq/2019/Mar/42 https://security.gentoo.org/glsa/201909-01 https://security.netapp.com/advisory/ntap-20190221-0003/ https://support.apple.com/kb/HT209600 https://ubuntu.com/security/notices/USN-3834-1 https://ubuntu.com/security/notices/USN-3834-2 https://usn.ubuntu.com/3834-1/ https://usn.ubuntu.com/3834-2/ https://www.debian.org/security/2018/dsa-4347 https://www.oracle.com/security-alerts/cpujul2020.html
|
perl-base |
CVE-2018-18314 |
MEDIUM |
5.26.1-4build1 |
5.26.1-6ubuntu0.3 |
Expand...http://www.securityfocus.com/bid/106145 http://www.securitytracker.com/id/1042181 https://access.redhat.com/errata/RHSA-2019:0001 https://access.redhat.com/errata/RHSA-2019:0010 https://access.redhat.com/security/cve/CVE-2018-18314 https://bugzilla.redhat.com/show_bug.cgi?id=1646751 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18314 https://github.com/Perl/perl5/commit/19a498a461d7c81ae3507c450953d1148efecf4f https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/ https://metacpan.org/changes/release/SHAY/perl-5.26.3 https://rt.perl.org/Ticket/Display.html?id=131649 https://security.gentoo.org/glsa/201909-01 https://security.netapp.com/advisory/ntap-20190221-0003/ https://ubuntu.com/security/notices/USN-3834-1 https://usn.ubuntu.com/3834-1/ https://www.debian.org/security/2018/dsa-4347 https://www.oracle.com/security-alerts/cpujul2020.html
|
perl-base |
CVE-2020-16156 |
MEDIUM |
5.26.1-4build1 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://access.redhat.com/security/cve/CVE-2020-16156 https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
perl-base |
CVE-2020-10543 |
LOW |
5.26.1-4build1 |
5.26.1-6ubuntu0.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html https://access.redhat.com/security/cve/CVE-2020-10543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543 https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3 https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed https://linux.oracle.com/cve/CVE-2020-10543.html https://linux.oracle.com/errata/ELSA-2021-9238.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/ https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod https://security.gentoo.org/glsa/202006-03 https://security.netapp.com/advisory/ntap-20200611-0001/ https://ubuntu.com/security/notices/USN-4602-1 https://ubuntu.com/security/notices/USN-4602-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
perl-base |
CVE-2020-10878 |
LOW |
5.26.1-4build1 |
5.26.1-6ubuntu0.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html https://access.redhat.com/security/cve/CVE-2020-10878 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878 https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3 https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8 https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c https://linux.oracle.com/cve/CVE-2020-10878.html https://linux.oracle.com/errata/ELSA-2021-9238.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/ https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod https://security.gentoo.org/glsa/202006-03 https://security.netapp.com/advisory/ntap-20200611-0001/ https://ubuntu.com/security/notices/USN-4602-1 https://ubuntu.com/security/notices/USN-4602-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
perl-base |
CVE-2020-12723 |
LOW |
5.26.1-4build1 |
5.26.1-6ubuntu0.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html https://access.redhat.com/security/cve/CVE-2020-12723 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723 https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3 https://github.com/Perl/perl5/issues/16947 https://github.com/Perl/perl5/issues/17743 https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a https://linux.oracle.com/cve/CVE-2020-12723.html https://linux.oracle.com/errata/ELSA-2021-9238.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/ https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod https://security.gentoo.org/glsa/202006-03 https://security.netapp.com/advisory/ntap-20200611-0001/ https://ubuntu.com/security/notices/USN-4602-1 https://ubuntu.com/security/notices/USN-4602-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
python-apt-common |
CVE-2019-15795 |
MEDIUM |
1.6.2 |
1.6.5ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15795 https://ubuntu.com/security/notices/USN-4247-1 https://ubuntu.com/security/notices/USN-4247-3 https://usn.ubuntu.com/4247-1/ https://usn.ubuntu.com/4247-3/
|
python-apt-common |
CVE-2019-15796 |
MEDIUM |
1.6.2 |
1.6.5ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15796 https://ubuntu.com/security/notices/USN-4247-1 https://ubuntu.com/security/notices/USN-4247-3 https://usn.ubuntu.com/4247-1/ https://usn.ubuntu.com/4247-3/
|
python-apt-common |
CVE-2020-27351 |
MEDIUM |
1.6.2 |
1.6.5ubuntu0.4 |
Expand...https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27351 https://ubuntu.com/security/notices/USN-4668-1 https://ubuntu.com/security/notices/USN-4668-4 https://usn.ubuntu.com/usn/usn-4668-1 https://www.debian.org/security/2020/dsa-4809
|
python3-apt |
CVE-2019-15795 |
MEDIUM |
1.6.2 |
1.6.5ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15795 https://ubuntu.com/security/notices/USN-4247-1 https://ubuntu.com/security/notices/USN-4247-3 https://usn.ubuntu.com/4247-1/ https://usn.ubuntu.com/4247-3/
|
python3-apt |
CVE-2019-15796 |
MEDIUM |
1.6.2 |
1.6.5ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15796 https://ubuntu.com/security/notices/USN-4247-1 https://ubuntu.com/security/notices/USN-4247-3 https://usn.ubuntu.com/4247-1/ https://usn.ubuntu.com/4247-3/
|
python3-apt |
CVE-2020-27351 |
MEDIUM |
1.6.2 |
1.6.5ubuntu0.4 |
Expand...https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27351 https://ubuntu.com/security/notices/USN-4668-1 https://ubuntu.com/security/notices/USN-4668-4 https://usn.ubuntu.com/usn/usn-4668-1 https://www.debian.org/security/2020/dsa-4809
|
python3-software-properties |
CVE-2020-15709 |
MEDIUM |
0.96.24.32.5 |
0.96.24.32.14 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15709 https://git.launchpad.net/software-properties/commit/add-apt-repository?id=97e2fe7d181e8711e0f5253d3b8db40426c17f1e https://ubuntu.com/security/notices/USN-4457-1 https://ubuntu.com/security/notices/USN-4457-2 https://www.openwall.com/lists/oss-security/2020/08/03/1
|
python3.6 |
CVE-2018-14647 |
MEDIUM |
3.6.6-1~18.04 |
3.6.7-1~18.04 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.securityfocus.com/bid/105396 http://www.securitytracker.com/id/1041740 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2018-14647 https://bugs.python.org/issue34623 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647 https://linux.oracle.com/cve/CVE-2018-14647.html https://linux.oracle.com/errata/ELSA-2019-2030.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBJCB2HWOJLP3L7CUQHJHNBHLSVOXJE5/ https://ubuntu.com/security/notices/USN-3817-1 https://ubuntu.com/security/notices/USN-3817-2 https://usn.ubuntu.com/3817-1/ https://usn.ubuntu.com/3817-2/ https://www.debian.org/security/2018/dsa-4306 https://www.debian.org/security/2018/dsa-4307
|
python3.6 |
CVE-2018-20852 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/errata/RHSA-2019:3948 https://access.redhat.com/security/cve/CVE-2018-20852 https://bugs.python.org/issue35121 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852 https://errata.almalinux.org/8/ALSA-2020-1605.html https://linux.oracle.com/cve/CVE-2018-20852.html https://linux.oracle.com/errata/ELSA-2020-1764.html https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://python-security.readthedocs.io/vuln/cookie-domain-check.html https://security.gentoo.org/glsa/202003-26 https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
python3.6 |
CVE-2019-10160 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:1587 https://access.redhat.com/errata/RHSA-2019:1700 https://access.redhat.com/errata/RHSA-2019:2437 https://access.redhat.com/security/cve/CVE-2019-10160 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160 https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09 https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468 https://linux.oracle.com/cve/CVE-2019-10160.html https://linux.oracle.com/errata/ELSA-2019-1587.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html https://security.netapp.com/advisory/ntap-20190617-0003/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
python3.6 |
CVE-2019-16056 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/errata/RHSA-2019:3948 https://access.redhat.com/security/cve/CVE-2019-16056 https://bugs.python.org/issue34155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056 https://errata.almalinux.org/8/ALSA-2020-1605.html https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9 https://linux.oracle.com/cve/CVE-2019-16056.html https://linux.oracle.com/errata/ELSA-2020-1764.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://security.netapp.com/advisory/ntap-20190926-0005/ https://ubuntu.com/security/notices/USN-4151-1 https://ubuntu.com/security/notices/USN-4151-2 https://usn.ubuntu.com/4151-1/ https://usn.ubuntu.com/4151-2/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujul2020.html
|
python3.6 |
CVE-2019-18348 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-18348 https://bugs.python.org/issue30458#msg347282 https://bugzilla.redhat.com/show_bug.cgi?id=1727276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348 https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://nvd.nist.gov/vuln/detail/CVE-2019-18348 https://security.netapp.com/advisory/ntap-20191107-0004/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
python3.6 |
CVE-2019-20907 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html https://access.redhat.com/security/cve/CVE-2019-20907 https://bugs.python.org/issue39017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907 https://errata.almalinux.org/8/ALSA-2020-4654.html https://github.com/python/cpython/pull/21454 https://linux.oracle.com/cve/CVE-2019-20907.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ https://nvd.nist.gov/vuln/detail/CVE-2019-20907 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200731-0002/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
python3.6 |
CVE-2019-9636 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.securityfocus.com/bid/107400 https://access.redhat.com/errata/RHBA-2019:0763 https://access.redhat.com/errata/RHBA-2019:0764 https://access.redhat.com/errata/RHBA-2019:0959 https://access.redhat.com/errata/RHSA-2019:0710 https://access.redhat.com/errata/RHSA-2019:0765 https://access.redhat.com/errata/RHSA-2019:0806 https://access.redhat.com/errata/RHSA-2019:0902 https://access.redhat.com/errata/RHSA-2019:0981 https://access.redhat.com/errata/RHSA-2019:0997 https://access.redhat.com/errata/RHSA-2019:1467 https://access.redhat.com/errata/RHSA-2019:2980 https://access.redhat.com/errata/RHSA-2019:3170 https://access.redhat.com/security/cve/CVE-2019-9636 https://bugs.python.org/issue36216 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636 https://errata.almalinux.org/8/ALSA-2019-0981.html https://github.com/python/cpython/pull/12201 https://linux.oracle.com/cve/CVE-2019-9636.html https://linux.oracle.com/errata/ELSA-2019-1467.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/ https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190517-0001/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/ https://www.oracle.com/security-alerts/cpujan2020.html
|
python3.6 |
CVE-2019-9740 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://www.openwall.com/lists/oss-security/2021/02/04/2 http://www.securityfocus.com/bid/107466 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-9740 https://bugs.python.org/issue36276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740 https://errata.almalinux.org/8/ALSA-2019-3335.html https://linux.oracle.com/cve/CVE-2019-9740.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://python-security.readthedocs.io/vuln/http-header-injection2.html https://seclists.org/bugtraq/2019/Oct/29 https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190619-0005/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
python3.6 |
CVE-2019-9947 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.openwall.com/lists/oss-security/2021/02/04/2 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-9947 https://bugs.python.org/issue35906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947 https://errata.almalinux.org/8/ALSA-2019-3335.html https://linux.oracle.com/cve/CVE-2019-9947.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://python-security.readthedocs.io/vuln/http-header-injection2.html https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190404-0004/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
python3.6 |
CVE-2019-9948 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://www.securityfocus.com/bid/107549 https://access.redhat.com/errata/RHSA-2019:1700 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/security/cve/CVE-2019-9948 https://bugs.python.org/issue35907 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948 https://errata.almalinux.org/8/ALSA-2019-3335.html https://github.com/python/cpython/pull/11842 https://linux.oracle.com/cve/CVE-2019-9948.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://seclists.org/bugtraq/2019/Oct/29 https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190404-0004/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
python3.6 |
CVE-2020-26116 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html https://access.redhat.com/security/cve/CVE-2020-26116 https://bugs.python.org/issue39603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116 https://errata.almalinux.org/8/ALSA-2021-1879.html https://linux.oracle.com/cve/CVE-2020-26116.html https://linux.oracle.com/errata/ELSA-2021-1879.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ https://nvd.nist.gov/vuln/detail/CVE-2020-26116 https://python-security.readthedocs.io/vuln/http-header-injection-method.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20201023-0001/ https://ubuntu.com/security/notices/USN-4581-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4581-1/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.6 |
CVE-2021-3177 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3177 https://bugs.python.org/issue42938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177 https://errata.almalinux.org/8/ALSA-2021-1879.html https://github.com/python/cpython/pull/24239 https://linux.oracle.com/cve/CVE-2021-3177.html https://linux.oracle.com/errata/ELSA-2021-9130.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ https://news.ycombinator.com/item?id=26185005 https://nvd.nist.gov/vuln/detail/CVE-2021-3177 https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20210226-0003/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7) https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-4754-4 https://ubuntu.com/security/notices/USN-4754-5 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.6 |
CVE-2021-3733 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3733 https://bugs.python.org/issue43075 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final https://errata.almalinux.org/8/ALSA-2022-1821.html https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14) https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master) https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5) https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11) https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10) https://github.com/python/cpython/pull/24391 https://linux.oracle.com/cve/CVE-2021-3733.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://security.netapp.com/advisory/ntap-20220407-0001/ https://ubuntu.com/security/CVE-2021-3733 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1
|
python3.6 |
CVE-2021-3737 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3737 https://bugs.python.org/issue44022 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch) https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11) https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14 https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6) https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2) https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3) https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6) https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11) https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14) https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11) https://github.com/python/cpython/pull/25916 https://github.com/python/cpython/pull/26503 https://linux.oracle.com/cve/CVE-2021-3737.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://nvd.nist.gov/vuln/detail/CVE-2021-3737 https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html https://security.netapp.com/advisory/ntap-20220407-0009/ https://ubuntu.com/security/CVE-2021-3737 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1 https://ubuntu.com/security/notices/USN-5201-1
|
python3.6 |
CVE-2021-4189 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
python3.6 |
CVE-2022-0391 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
python3.6 |
CVE-2015-20107 |
LOW |
3.6.6-1~18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
python3.6 |
CVE-2018-20406 |
LOW |
3.6.6-1~18.04 |
3.6.7-1~18.04 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2018-20406 https://bugs.python.org/issue34656 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406 https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/ https://python-security.readthedocs.io/vuln/pickle-load-dos.html https://security.netapp.com/advisory/ntap-20190416-0010/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
python3.6 |
CVE-2019-16935 |
LOW |
3.6.6-1~18.04 |
3.6.8-1~18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/security/cve/CVE-2019-16935 https://bugs.python.org/issue38243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935 https://errata.almalinux.org/8/ALSA-2020-1605.html https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897 https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213 https://github.com/python/cpython/pull/16373 https://linux.oracle.com/cve/CVE-2019-16935.html https://linux.oracle.com/errata/ELSA-2020-4433.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://security.netapp.com/advisory/ntap-20191017-0004/ https://ubuntu.com/security/notices/USN-4151-1 https://ubuntu.com/security/notices/USN-4151-2 https://usn.ubuntu.com/4151-1/ https://usn.ubuntu.com/4151-2/ https://www.oracle.com/security-alerts/cpujul2020.html
|
python3.6 |
CVE-2019-17514 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2019-17514 https://bugs.python.org/issue33275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405 https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216 https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip https://security.netapp.com/advisory/ntap-20191107-0005/ https://twitter.com/LucasCMoore/status/1181615421922824192 https://twitter.com/chris_bloke/status/1181997278136958976 https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
|
python3.6 |
CVE-2019-5010 |
LOW |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-5010 https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010 https://github.com/python/cpython/pull/11569 https://linux.oracle.com/cve/CVE-2019-5010.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html https://security.gentoo.org/glsa/202003-26 https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758 https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2
|
python3.6 |
CVE-2019-9674 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-9674 https://bugs.python.org/issue36260 https://bugs.python.org/issue36462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674 https://github.com/python/cpython/blob/master/Lib/zipfile.py https://nvd.nist.gov/vuln/detail/CVE-2019-9674 https://python-security.readthedocs.io/security.html#archives-and-zip-bomb https://security.netapp.com/advisory/ntap-20200221-0003/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.python.org/news/security/
|
python3.6 |
CVE-2020-14422 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14422 https://bugs.python.org/issue41004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/pull/20956 https://linux.oracle.com/cve/CVE-2020-14422.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://nvd.nist.gov/vuln/detail/CVE-2020-14422 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200724-0004/ https://ubuntu.com/security/notices/USN-4428-1 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
python3.6 |
CVE-2020-27619 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27619 https://bugs.python.org/issue41944 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8 https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9 https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33 https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794 https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b https://linux.oracle.com/cve/CVE-2020-27619.html https://linux.oracle.com/errata/ELSA-2021-4151.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://nvd.nist.gov/vuln/detail/CVE-2020-27619 https://security.netapp.com/advisory/ntap-20201123-0004/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-3
|
python3.6 |
CVE-2020-8492 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html https://access.redhat.com/security/cve/CVE-2020-8492 https://bugs.python.org/issue39503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4 https://github.com/python/cpython/pull/18284 https://linux.oracle.com/cve/CVE-2020-8492.html https://linux.oracle.com/errata/ELSA-2020-4641.html https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html https://security.gentoo.org/glsa/202005-09 https://security.netapp.com/advisory/ntap-20200221-0001/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-5200-1 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/
|
python3.6 |
CVE-2021-3426 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3426 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.6-minimal |
CVE-2018-14647 |
MEDIUM |
3.6.6-1~18.04 |
3.6.7-1~18.04 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.securityfocus.com/bid/105396 http://www.securitytracker.com/id/1041740 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2018-14647 https://bugs.python.org/issue34623 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647 https://linux.oracle.com/cve/CVE-2018-14647.html https://linux.oracle.com/errata/ELSA-2019-2030.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBJCB2HWOJLP3L7CUQHJHNBHLSVOXJE5/ https://ubuntu.com/security/notices/USN-3817-1 https://ubuntu.com/security/notices/USN-3817-2 https://usn.ubuntu.com/3817-1/ https://usn.ubuntu.com/3817-2/ https://www.debian.org/security/2018/dsa-4306 https://www.debian.org/security/2018/dsa-4307
|
python3.6-minimal |
CVE-2018-20852 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/errata/RHSA-2019:3948 https://access.redhat.com/security/cve/CVE-2018-20852 https://bugs.python.org/issue35121 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852 https://errata.almalinux.org/8/ALSA-2020-1605.html https://linux.oracle.com/cve/CVE-2018-20852.html https://linux.oracle.com/errata/ELSA-2020-1764.html https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html https://lists.debian.org/debian-lts-announce/2019/08/msg00040.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://python-security.readthedocs.io/vuln/cookie-domain-check.html https://security.gentoo.org/glsa/202003-26 https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/ https://www.oracle.com/security-alerts/cpuapr2020.html
|
python3.6-minimal |
CVE-2019-10160 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:1587 https://access.redhat.com/errata/RHSA-2019:1700 https://access.redhat.com/errata/RHSA-2019:2437 https://access.redhat.com/security/cve/CVE-2019-10160 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160 https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09 https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468 https://linux.oracle.com/cve/CVE-2019-10160.html https://linux.oracle.com/errata/ELSA-2019-1587.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html https://security.netapp.com/advisory/ntap-20190617-0003/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
python3.6-minimal |
CVE-2019-16056 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/errata/RHSA-2019:3948 https://access.redhat.com/security/cve/CVE-2019-16056 https://bugs.python.org/issue34155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056 https://errata.almalinux.org/8/ALSA-2020-1605.html https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9 https://linux.oracle.com/cve/CVE-2019-16056.html https://linux.oracle.com/errata/ELSA-2020-1764.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://security.netapp.com/advisory/ntap-20190926-0005/ https://ubuntu.com/security/notices/USN-4151-1 https://ubuntu.com/security/notices/USN-4151-2 https://usn.ubuntu.com/4151-1/ https://usn.ubuntu.com/4151-2/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujul2020.html
|
python3.6-minimal |
CVE-2019-18348 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-18348 https://bugs.python.org/issue30458#msg347282 https://bugzilla.redhat.com/show_bug.cgi?id=1727276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348 https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://nvd.nist.gov/vuln/detail/CVE-2019-18348 https://security.netapp.com/advisory/ntap-20191107-0004/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/ https://www.oracle.com/security-alerts/cpuoct2020.html
|
python3.6-minimal |
CVE-2019-20907 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html https://access.redhat.com/security/cve/CVE-2019-20907 https://bugs.python.org/issue39017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907 https://errata.almalinux.org/8/ALSA-2020-4654.html https://github.com/python/cpython/pull/21454 https://linux.oracle.com/cve/CVE-2019-20907.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ https://nvd.nist.gov/vuln/detail/CVE-2019-20907 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200731-0002/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
python3.6-minimal |
CVE-2019-9636 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.securityfocus.com/bid/107400 https://access.redhat.com/errata/RHBA-2019:0763 https://access.redhat.com/errata/RHBA-2019:0764 https://access.redhat.com/errata/RHBA-2019:0959 https://access.redhat.com/errata/RHSA-2019:0710 https://access.redhat.com/errata/RHSA-2019:0765 https://access.redhat.com/errata/RHSA-2019:0806 https://access.redhat.com/errata/RHSA-2019:0902 https://access.redhat.com/errata/RHSA-2019:0981 https://access.redhat.com/errata/RHSA-2019:0997 https://access.redhat.com/errata/RHSA-2019:1467 https://access.redhat.com/errata/RHSA-2019:2980 https://access.redhat.com/errata/RHSA-2019:3170 https://access.redhat.com/security/cve/CVE-2019-9636 https://bugs.python.org/issue36216 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636 https://errata.almalinux.org/8/ALSA-2019-0981.html https://github.com/python/cpython/pull/12201 https://linux.oracle.com/cve/CVE-2019-9636.html https://linux.oracle.com/errata/ELSA-2019-1467.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/ https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190517-0001/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/ https://www.oracle.com/security-alerts/cpujan2020.html
|
python3.6-minimal |
CVE-2019-9740 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://www.openwall.com/lists/oss-security/2021/02/04/2 http://www.securityfocus.com/bid/107466 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-9740 https://bugs.python.org/issue36276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740 https://errata.almalinux.org/8/ALSA-2019-3335.html https://linux.oracle.com/cve/CVE-2019-9740.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://python-security.readthedocs.io/vuln/http-header-injection2.html https://seclists.org/bugtraq/2019/Oct/29 https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190619-0005/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
python3.6-minimal |
CVE-2019-9947 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://www.openwall.com/lists/oss-security/2021/02/04/2 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-9947 https://bugs.python.org/issue35906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947 https://errata.almalinux.org/8/ALSA-2019-3335.html https://linux.oracle.com/cve/CVE-2019-9947.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ https://python-security.readthedocs.io/vuln/http-header-injection2.html https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190404-0004/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
python3.6-minimal |
CVE-2019-9948 |
MEDIUM |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html http://www.securityfocus.com/bid/107549 https://access.redhat.com/errata/RHSA-2019:1700 https://access.redhat.com/errata/RHSA-2019:2030 https://access.redhat.com/errata/RHSA-2019:3335 https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/security/cve/CVE-2019-9948 https://bugs.python.org/issue35907 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948 https://errata.almalinux.org/8/ALSA-2019-3335.html https://github.com/python/cpython/pull/11842 https://linux.oracle.com/cve/CVE-2019-9948.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ https://seclists.org/bugtraq/2019/Oct/29 https://security.gentoo.org/glsa/202003-26 https://security.netapp.com/advisory/ntap-20190404-0004/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
python3.6-minimal |
CVE-2020-26116 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html https://access.redhat.com/security/cve/CVE-2020-26116 https://bugs.python.org/issue39603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116 https://errata.almalinux.org/8/ALSA-2021-1879.html https://linux.oracle.com/cve/CVE-2020-26116.html https://linux.oracle.com/errata/ELSA-2021-1879.html https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ https://nvd.nist.gov/vuln/detail/CVE-2020-26116 https://python-security.readthedocs.io/vuln/http-header-injection-method.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20201023-0001/ https://ubuntu.com/security/notices/USN-4581-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4581-1/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.6-minimal |
CVE-2021-3177 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3177 https://bugs.python.org/issue42938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177 https://errata.almalinux.org/8/ALSA-2021-1879.html https://github.com/python/cpython/pull/24239 https://linux.oracle.com/cve/CVE-2021-3177.html https://linux.oracle.com/errata/ELSA-2021-9130.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ https://news.ycombinator.com/item?id=26185005 https://nvd.nist.gov/vuln/detail/CVE-2021-3177 https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html https://security.gentoo.org/glsa/202101-18 https://security.netapp.com/advisory/ntap-20210226-0003/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7) https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-4754-4 https://ubuntu.com/security/notices/USN-4754-5 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.6-minimal |
CVE-2021-3733 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3733 https://bugs.python.org/issue43075 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final https://errata.almalinux.org/8/ALSA-2022-1821.html https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14) https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master) https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5) https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11) https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10) https://github.com/python/cpython/pull/24391 https://linux.oracle.com/cve/CVE-2021-3733.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://security.netapp.com/advisory/ntap-20220407-0001/ https://ubuntu.com/security/CVE-2021-3733 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1
|
python3.6-minimal |
CVE-2021-3737 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.6 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3737 https://bugs.python.org/issue44022 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch) https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11) https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14 https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6) https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2) https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3) https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6) https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11) https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14) https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11) https://github.com/python/cpython/pull/25916 https://github.com/python/cpython/pull/26503 https://linux.oracle.com/cve/CVE-2021-3737.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://nvd.nist.gov/vuln/detail/CVE-2021-3737 https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html https://security.netapp.com/advisory/ntap-20220407-0009/ https://ubuntu.com/security/CVE-2021-3737 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1 https://ubuntu.com/security/notices/USN-5201-1
|
python3.6-minimal |
CVE-2021-4189 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
python3.6-minimal |
CVE-2022-0391 |
MEDIUM |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
python3.6-minimal |
CVE-2015-20107 |
LOW |
3.6.6-1~18.04 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
python3.6-minimal |
CVE-2018-20406 |
LOW |
3.6.6-1~18.04 |
3.6.7-1~18.04 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2018-20406 https://bugs.python.org/issue34656 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20406 https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/ https://python-security.readthedocs.io/vuln/pickle-load-dos.html https://security.netapp.com/advisory/ntap-20190416-0010/ https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2 https://usn.ubuntu.com/4127-1/ https://usn.ubuntu.com/4127-2/
|
python3.6-minimal |
CVE-2019-16935 |
LOW |
3.6.6-1~18.04 |
3.6.8-1~18.04.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/security/cve/CVE-2019-16935 https://bugs.python.org/issue38243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935 https://errata.almalinux.org/8/ALSA-2020-1605.html https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897 https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213 https://github.com/python/cpython/pull/16373 https://linux.oracle.com/cve/CVE-2019-16935.html https://linux.oracle.com/errata/ELSA-2020-4433.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ https://security.netapp.com/advisory/ntap-20191017-0004/ https://ubuntu.com/security/notices/USN-4151-1 https://ubuntu.com/security/notices/USN-4151-2 https://usn.ubuntu.com/4151-1/ https://usn.ubuntu.com/4151-2/ https://www.oracle.com/security-alerts/cpujul2020.html
|
python3.6-minimal |
CVE-2019-17514 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2019-17514 https://bugs.python.org/issue33275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380 https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405 https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216 https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip https://security.netapp.com/advisory/ntap-20191107-0005/ https://twitter.com/LucasCMoore/status/1181615421922824192 https://twitter.com/chris_bloke/status/1181997278136958976 https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
|
python3.6-minimal |
CVE-2019-5010 |
LOW |
3.6.6-1~18.04 |
3.6.8-1~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html https://access.redhat.com/errata/RHSA-2019:3520 https://access.redhat.com/errata/RHSA-2019:3725 https://access.redhat.com/security/cve/CVE-2019-5010 https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010 https://github.com/python/cpython/pull/11569 https://linux.oracle.com/cve/CVE-2019-5010.html https://linux.oracle.com/errata/ELSA-2019-3520.html https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html https://security.gentoo.org/glsa/202003-26 https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758 https://ubuntu.com/security/notices/USN-4127-1 https://ubuntu.com/security/notices/USN-4127-2
|
python3.6-minimal |
CVE-2019-9674 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html https://access.redhat.com/security/cve/CVE-2019-9674 https://bugs.python.org/issue36260 https://bugs.python.org/issue36462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674 https://github.com/python/cpython/blob/master/Lib/zipfile.py https://nvd.nist.gov/vuln/detail/CVE-2019-9674 https://python-security.readthedocs.io/security.html#archives-and-zip-bomb https://security.netapp.com/advisory/ntap-20200221-0003/ https://ubuntu.com/security/notices/USN-4428-1 https://ubuntu.com/security/notices/USN-4754-3 https://usn.ubuntu.com/4428-1/ https://www.python.org/news/security/
|
python3.6-minimal |
CVE-2020-14422 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html https://access.redhat.com/security/cve/CVE-2020-14422 https://bugs.python.org/issue41004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/pull/20956 https://linux.oracle.com/cve/CVE-2020-14422.html https://linux.oracle.com/errata/ELSA-2020-5010.html https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ https://nvd.nist.gov/vuln/detail/CVE-2020-14422 https://security.gentoo.org/glsa/202008-01 https://security.netapp.com/advisory/ntap-20200724-0004/ https://ubuntu.com/security/notices/USN-4428-1 https://usn.ubuntu.com/4428-1/ https://www.oracle.com/security-alerts/cpujan2021.html
|
python3.6-minimal |
CVE-2020-27619 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.4 |
Expand...https://access.redhat.com/security/cve/CVE-2020-27619 https://bugs.python.org/issue41944 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8 https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9 https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33 https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794 https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b https://linux.oracle.com/cve/CVE-2020-27619.html https://linux.oracle.com/errata/ELSA-2021-4151.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://nvd.nist.gov/vuln/detail/CVE-2020-27619 https://security.netapp.com/advisory/ntap-20201123-0004/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-3
|
python3.6-minimal |
CVE-2020-8492 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html https://access.redhat.com/security/cve/CVE-2020-8492 https://bugs.python.org/issue39503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492 https://errata.almalinux.org/8/ALSA-2020-4641.html https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4 https://github.com/python/cpython/pull/18284 https://linux.oracle.com/cve/CVE-2020-8492.html https://linux.oracle.com/errata/ELSA-2020-4641.html https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html https://security.gentoo.org/glsa/202005-09 https://security.netapp.com/advisory/ntap-20200221-0001/ https://ubuntu.com/security/notices/USN-4333-1 https://ubuntu.com/security/notices/USN-4333-2 https://ubuntu.com/security/notices/USN-4754-3 https://ubuntu.com/security/notices/USN-5200-1 https://usn.ubuntu.com/4333-1/ https://usn.ubuntu.com/4333-2/
|
python3.6-minimal |
CVE-2021-3426 |
LOW |
3.6.6-1~18.04 |
3.6.9-1~18.04ubuntu1.7 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3426 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
software-properties-common |
CVE-2020-15709 |
MEDIUM |
0.96.24.32.5 |
0.96.24.32.14 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15709 https://git.launchpad.net/software-properties/commit/add-apt-repository?id=97e2fe7d181e8711e0f5253d3b8db40426c17f1e https://ubuntu.com/security/notices/USN-4457-1 https://ubuntu.com/security/notices/USN-4457-2 https://www.openwall.com/lists/oss-security/2020/08/03/1
|
tar |
CVE-2018-20482 |
LOW |
1.29b-2 |
1.29b-2ubuntu0.2 |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454 http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html http://www.securityfocus.com/bid/106354 https://access.redhat.com/security/cve/CVE-2018-20482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482 https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html https://news.ycombinator.com/item?id=18745431 https://security.gentoo.org/glsa/201903-05 https://twitter.com/thatcks/status/1076166645708668928 https://ubuntu.com/security/notices/USN-4692-1 https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug
|
tar |
CVE-2019-9923 |
LOW |
1.29b-2 |
1.29b-2ubuntu0.2 |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120 http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html http://savannah.gnu.org/bugs/?55369 https://access.redhat.com/security/cve/CVE-2019-9923 https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://ubuntu.com/security/notices/USN-4692-1
|
tar |
CVE-2021-20193 |
LOW |
1.29b-2 |
1.29b-2ubuntu0.3 |
Expand...https://access.redhat.com/security/cve/CVE-2021-20193 https://bugzilla.redhat.com/show_bug.cgi?id=1917565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193 https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777 https://savannah.gnu.org/bugs/?59897 https://security.gentoo.org/glsa/202105-29 https://ubuntu.com/security/notices/USN-5329-1
|
unzip |
CVE-2022-0529 |
MEDIUM |
6.0-21ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0529 https://bugzilla.redhat.com/show_bug.cgi?id=2051395 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0529 https://github.com/ByteHackr/unzip_poc https://nvd.nist.gov/vuln/detail/CVE-2022-0529
|
unzip |
CVE-2018-1000035 |
LOW |
6.0-21ubuntu1 |
6.0-21ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2018-1000035 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035 https://lists.debian.org/debian-lts-announce/2020/01/msg00026.html https://nvd.nist.gov/vuln/detail/CVE-2018-1000035 https://sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html https://security.gentoo.org/glsa/202003-58 https://ubuntu.com/security/notices/USN-4672-1 https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
|
unzip |
CVE-2019-13232 |
LOW |
6.0-21ubuntu1 |
6.0-21ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2019-13232 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232 https://github.com/madler/unzip https://linux.oracle.com/cve/CVE-2019-13232.html https://linux.oracle.com/errata/ELSA-2020-1787.html https://lists.debian.org/debian-lts-announce/2019/07/msg00005.html https://lists.debian.org/debian-lts-announce/2019/07/msg00027.html https://nvd.nist.gov/vuln/detail/CVE-2019-13232 https://security.gentoo.org/glsa/202003-58 https://security.netapp.com/advisory/ntap-20190814-0002/ https://support.f5.com/csp/article/K80311892?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4672-1 https://www.bamsoftware.com/hacks/zipbomb/
|
unzip |
CVE-2021-4217 |
LOW |
6.0-21ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4217
|
unzip |
CVE-2022-0530 |
LOW |
6.0-21ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/May/33 http://seclists.org/fulldisclosure/2022/May/35 http://seclists.org/fulldisclosure/2022/May/38 https://access.redhat.com/security/cve/CVE-2022-0530 https://bugzilla.redhat.com/show_bug.cgi?id=2051395 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0530 https://github.com/ByteHackr/unzip_poc https://nvd.nist.gov/vuln/detail/CVE-2022-0530 https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256 https://support.apple.com/kb/HT213257
|
util-linux |
CVE-2018-7738 |
LOW |
2.30.2-0.1ubuntu2 |
2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367 https://access.redhat.com/security/cve/CVE-2018-7738 https://bugs.debian.org/892179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738 https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55 https://github.com/karelzak/util-linux/issues/539 https://ubuntu.com/security/notices/USN-4512-1 https://usn.ubuntu.com/4512-1/ https://www.debian.org/security/2018/dsa-4134
|
vim |
CVE-2019-12735 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html http://www.securityfocus.com/bid/108724 https://access.redhat.com/errata/RHSA-2019:1619 https://access.redhat.com/errata/RHSA-2019:1774 https://access.redhat.com/errata/RHSA-2019:1793 https://access.redhat.com/errata/RHSA-2019:1947 https://access.redhat.com/security/cve/CVE-2019-12735 https://bugs.debian.org/930020 https://bugs.debian.org/930024 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735 https://github.com/neovim/neovim/pull/10082 https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040 https://linux.oracle.com/cve/CVE-2019-12735.html https://linux.oracle.com/errata/ELSA-2019-1774.html https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/ https://nvd.nist.gov/vuln/detail/CVE-2019-12735 https://seclists.org/bugtraq/2019/Jul/39 https://seclists.org/bugtraq/2019/Jun/33 https://security.gentoo.org/glsa/202003-04 https://support.f5.com/csp/article/K93144355 https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4016-1 https://ubuntu.com/security/notices/USN-4016-2 https://usn.ubuntu.com/4016-1/ https://usn.ubuntu.com/4016-2/ https://www.debian.org/security/2019/dsa-4467 https://www.debian.org/security/2019/dsa-4487
|
vim |
CVE-2021-3778 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.6 |
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3778.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3796.json https://access.redhat.com/security/cve/CVE-2021-3778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3778 https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 https://linux.oracle.com/cve/CVE-2021-3778.html https://linux.oracle.com/errata/ELSA-2021-4517.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://nvd.nist.gov/vuln/detail/CVE-2021-3778 https://ubuntu.com/security/notices/USN-5093-1
|
vim |
CVE-2021-3796 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.6 |
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3778.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3796.json https://access.redhat.com/security/cve/CVE-2021-3796 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3796 https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3 https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d https://linux.oracle.com/cve/CVE-2021-3796.html https://linux.oracle.com/errata/ELSA-2021-4517.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://nvd.nist.gov/vuln/detail/CVE-2021-3796 https://ubuntu.com/security/notices/USN-5093-1
|
vim |
CVE-2021-3927 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927 https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/ https://nvd.nist.gov/vuln/detail/CVE-2021-3927 https://ubuntu.com/security/notices/USN-5147-1
|
vim |
CVE-2021-3928 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928 https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732 https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/ https://nvd.nist.gov/vuln/detail/CVE-2021-3928 https://ubuntu.com/security/notices/USN-5147-1
|
vim |
CVE-2021-3984 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3984.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4019.json https://access.redhat.com/security/cve/CVE-2021-3984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984 https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625) https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a https://linux.oracle.com/cve/CVE-2021-3984.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-3984 https://ubuntu.com/security/notices/USN-5247-1
|
vim |
CVE-2021-4019 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3984.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4019.json https://access.redhat.com/security/cve/CVE-2021-4019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019 https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669) https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92 https://linux.oracle.com/cve/CVE-2021-4019.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-4019 https://ubuntu.com/security/notices/USN-5247-1
|
vim |
CVE-2021-4069 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4069 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069 https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9 https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/ https://nvd.nist.gov/vuln/detail/CVE-2021-4069 https://ubuntu.com/security/notices/USN-5247-1
|
vim |
CVE-2021-4166 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166 https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884) https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4166 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
vim |
CVE-2021-4192 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4192 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192 https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952 https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22 https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/ https://linux.oracle.com/cve/CVE-2021-4192.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4192 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
vim |
CVE-2022-0213 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2022-0213 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213 https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26 https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
|
vim |
CVE-2022-0261 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0261 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261 https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120) https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82 https://linux.oracle.com/cve/CVE-2022-0261.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://nvd.nist.gov/vuln/detail/CVE-2022-0261
|
vim |
CVE-2022-0318 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0318 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318 https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08 https://linux.oracle.com/cve/CVE-2022-0318.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://nvd.nist.gov/vuln/detail/CVE-2022-0318
|
vim |
CVE-2022-0319 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319 https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9 https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
|
vim |
CVE-2022-0351 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0351 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351 https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206) https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
|
vim |
CVE-2022-0359 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0359 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359 https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214) https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def https://linux.oracle.com/cve/CVE-2022-0359.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0359
|
vim |
CVE-2022-0361 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0361 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361 https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215) https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b https://linux.oracle.com/cve/CVE-2022-0361.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0361
|
vim |
CVE-2022-0368 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0368 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368 https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217) https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9 https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/ https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0368
|
vim |
CVE-2022-0392 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392 https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218) https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126 https://linux.oracle.com/cve/CVE-2022-0392.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://nvd.nist.gov/vuln/detail/CVE-2022-0392
|
vim |
CVE-2022-0408 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408 https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247) https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0408
|
vim |
CVE-2022-0554 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0554 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554 https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8 https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0554
|
vim |
CVE-2022-0572 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0572 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572 https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359) https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0572
|
vim |
CVE-2022-0685 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0685 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685 https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418) https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0685
|
vim |
CVE-2022-0714 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0714 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714 https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436) https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0714
|
vim |
CVE-2022-0943 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943 https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563) https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/ https://nvd.nist.gov/vuln/detail/CVE-2022-0943
|
vim |
CVE-2022-1154 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1154 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154 https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5 https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425 https://linux.oracle.com/cve/CVE-2022-1154.html https://linux.oracle.com/errata/ELSA-2022-1552.html https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/ https://nvd.nist.gov/vuln/detail/CVE-2022-1154
|
vim |
CVE-2022-1616 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616 https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895) https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
|
vim |
CVE-2022-1619 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619 https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/ https://nvd.nist.gov/vuln/detail/CVE-2022-1619
|
vim |
CVE-2022-1620 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620 https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/ https://nvd.nist.gov/vuln/detail/CVE-2022-1620
|
vim |
CVE-2022-1621 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1621 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621 https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919) https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://nvd.nist.gov/vuln/detail/CVE-2022-1621
|
vim |
CVE-2018-20786 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2018-20786 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20786 https://github.com/vim/vim/commit/cd929f7ba8cc5b6d6dcf35c8b34124e969fed6b8 https://github.com/vim/vim/issues/3711 https://ubuntu.com/security/notices/USN-4309-1 https://usn.ubuntu.com/4309-1/
|
vim |
CVE-2019-20079 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-20079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20079 https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421 https://github.com/vim/vim/compare/v8.1.2135...v8.1.2136 https://nvd.nist.gov/vuln/detail/CVE-2019-20079 https://packetstormsecurity.com/files/154898 https://ubuntu.com/security/notices/USN-4309-1 https://usn.ubuntu.com/4309-1/
|
vim |
CVE-2019-20807 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html http://seclists.org/fulldisclosure/2020/Jul/24 https://access.redhat.com/security/cve/CVE-2019-20807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807 https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075 https://github.com/vim/vim/releases/tag/v8.1.0881 https://linux.oracle.com/cve/CVE-2019-20807.html https://linux.oracle.com/errata/ELSA-2020-4453.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://nvd.nist.gov/vuln/detail/CVE-2019-20807 https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4582-1 https://ubuntu.com/security/notices/USN-5147-1 https://usn.ubuntu.com/4582-1/
|
vim |
CVE-2021-3903 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903 https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43 https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-3903 https://ubuntu.com/security/notices/USN-5147-1
|
vim |
CVE-2021-3973 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973 https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611) https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/ https://nvd.nist.gov/vuln/detail/CVE-2021-3973 https://ubuntu.com/security/notices/USN-5247-1
|
vim |
CVE-2021-3974 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3974 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974 https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612) https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/ https://nvd.nist.gov/vuln/detail/CVE-2021-3974 https://ubuntu.com/security/notices/USN-5247-1
|
vim |
CVE-2021-4193 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193 https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0 https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/ https://linux.oracle.com/cve/CVE-2021-4193.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4193 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
vim |
CVE-2022-0443 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0443 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443 https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281) https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0443
|
vim |
CVE-2022-0729 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0729 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729 https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440) https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0729
|
vim-common |
CVE-2019-12735 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html http://www.securityfocus.com/bid/108724 https://access.redhat.com/errata/RHSA-2019:1619 https://access.redhat.com/errata/RHSA-2019:1774 https://access.redhat.com/errata/RHSA-2019:1793 https://access.redhat.com/errata/RHSA-2019:1947 https://access.redhat.com/security/cve/CVE-2019-12735 https://bugs.debian.org/930020 https://bugs.debian.org/930024 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735 https://github.com/neovim/neovim/pull/10082 https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040 https://linux.oracle.com/cve/CVE-2019-12735.html https://linux.oracle.com/errata/ELSA-2019-1774.html https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/ https://nvd.nist.gov/vuln/detail/CVE-2019-12735 https://seclists.org/bugtraq/2019/Jul/39 https://seclists.org/bugtraq/2019/Jun/33 https://security.gentoo.org/glsa/202003-04 https://support.f5.com/csp/article/K93144355 https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4016-1 https://ubuntu.com/security/notices/USN-4016-2 https://usn.ubuntu.com/4016-1/ https://usn.ubuntu.com/4016-2/ https://www.debian.org/security/2019/dsa-4467 https://www.debian.org/security/2019/dsa-4487
|
vim-common |
CVE-2021-3778 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.6 |
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3778.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3796.json https://access.redhat.com/security/cve/CVE-2021-3778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3778 https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 https://linux.oracle.com/cve/CVE-2021-3778.html https://linux.oracle.com/errata/ELSA-2021-4517.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://nvd.nist.gov/vuln/detail/CVE-2021-3778 https://ubuntu.com/security/notices/USN-5093-1
|
vim-common |
CVE-2021-3796 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.6 |
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3778.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3796.json https://access.redhat.com/security/cve/CVE-2021-3796 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3796 https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3 https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d https://linux.oracle.com/cve/CVE-2021-3796.html https://linux.oracle.com/errata/ELSA-2021-4517.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://nvd.nist.gov/vuln/detail/CVE-2021-3796 https://ubuntu.com/security/notices/USN-5093-1
|
vim-common |
CVE-2021-3927 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927 https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/ https://nvd.nist.gov/vuln/detail/CVE-2021-3927 https://ubuntu.com/security/notices/USN-5147-1
|
vim-common |
CVE-2021-3928 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928 https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732 https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/ https://nvd.nist.gov/vuln/detail/CVE-2021-3928 https://ubuntu.com/security/notices/USN-5147-1
|
vim-common |
CVE-2021-3984 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3984.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4019.json https://access.redhat.com/security/cve/CVE-2021-3984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984 https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625) https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a https://linux.oracle.com/cve/CVE-2021-3984.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-3984 https://ubuntu.com/security/notices/USN-5247-1
|
vim-common |
CVE-2021-4019 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3984.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4019.json https://access.redhat.com/security/cve/CVE-2021-4019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019 https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669) https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92 https://linux.oracle.com/cve/CVE-2021-4019.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-4019 https://ubuntu.com/security/notices/USN-5247-1
|
vim-common |
CVE-2021-4069 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4069 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069 https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9 https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/ https://nvd.nist.gov/vuln/detail/CVE-2021-4069 https://ubuntu.com/security/notices/USN-5247-1
|
vim-common |
CVE-2021-4166 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166 https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884) https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4166 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
vim-common |
CVE-2021-4192 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4192 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192 https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952 https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22 https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/ https://linux.oracle.com/cve/CVE-2021-4192.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4192 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
vim-common |
CVE-2022-0213 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2022-0213 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213 https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26 https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
|
vim-common |
CVE-2022-0261 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0261 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261 https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120) https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82 https://linux.oracle.com/cve/CVE-2022-0261.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://nvd.nist.gov/vuln/detail/CVE-2022-0261
|
vim-common |
CVE-2022-0318 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0318 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318 https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08 https://linux.oracle.com/cve/CVE-2022-0318.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://nvd.nist.gov/vuln/detail/CVE-2022-0318
|
vim-common |
CVE-2022-0319 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319 https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9 https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
|
vim-common |
CVE-2022-0351 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0351 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351 https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206) https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
|
vim-common |
CVE-2022-0359 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0359 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359 https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214) https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def https://linux.oracle.com/cve/CVE-2022-0359.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0359
|
vim-common |
CVE-2022-0361 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0361 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361 https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215) https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b https://linux.oracle.com/cve/CVE-2022-0361.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0361
|
vim-common |
CVE-2022-0368 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0368 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368 https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217) https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9 https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/ https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0368
|
vim-common |
CVE-2022-0392 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392 https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218) https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126 https://linux.oracle.com/cve/CVE-2022-0392.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://nvd.nist.gov/vuln/detail/CVE-2022-0392
|
vim-common |
CVE-2022-0408 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408 https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247) https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0408
|
vim-common |
CVE-2022-0554 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0554 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554 https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8 https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0554
|
vim-common |
CVE-2022-0572 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0572 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572 https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359) https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0572
|
vim-common |
CVE-2022-0685 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0685 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685 https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418) https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0685
|
vim-common |
CVE-2022-0714 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0714 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714 https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436) https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0714
|
vim-common |
CVE-2022-0943 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943 https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563) https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/ https://nvd.nist.gov/vuln/detail/CVE-2022-0943
|
vim-common |
CVE-2022-1154 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1154 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154 https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5 https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425 https://linux.oracle.com/cve/CVE-2022-1154.html https://linux.oracle.com/errata/ELSA-2022-1552.html https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/ https://nvd.nist.gov/vuln/detail/CVE-2022-1154
|
vim-common |
CVE-2022-1616 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616 https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895) https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
|
vim-common |
CVE-2022-1619 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619 https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/ https://nvd.nist.gov/vuln/detail/CVE-2022-1619
|
vim-common |
CVE-2022-1620 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620 https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/ https://nvd.nist.gov/vuln/detail/CVE-2022-1620
|
vim-common |
CVE-2022-1621 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1621 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621 https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919) https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://nvd.nist.gov/vuln/detail/CVE-2022-1621
|
vim-common |
CVE-2018-20786 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2018-20786 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20786 https://github.com/vim/vim/commit/cd929f7ba8cc5b6d6dcf35c8b34124e969fed6b8 https://github.com/vim/vim/issues/3711 https://ubuntu.com/security/notices/USN-4309-1 https://usn.ubuntu.com/4309-1/
|
vim-common |
CVE-2019-20079 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-20079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20079 https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421 https://github.com/vim/vim/compare/v8.1.2135...v8.1.2136 https://nvd.nist.gov/vuln/detail/CVE-2019-20079 https://packetstormsecurity.com/files/154898 https://ubuntu.com/security/notices/USN-4309-1 https://usn.ubuntu.com/4309-1/
|
vim-common |
CVE-2019-20807 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html http://seclists.org/fulldisclosure/2020/Jul/24 https://access.redhat.com/security/cve/CVE-2019-20807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807 https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075 https://github.com/vim/vim/releases/tag/v8.1.0881 https://linux.oracle.com/cve/CVE-2019-20807.html https://linux.oracle.com/errata/ELSA-2020-4453.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://nvd.nist.gov/vuln/detail/CVE-2019-20807 https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4582-1 https://ubuntu.com/security/notices/USN-5147-1 https://usn.ubuntu.com/4582-1/
|
vim-common |
CVE-2021-3903 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903 https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43 https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-3903 https://ubuntu.com/security/notices/USN-5147-1
|
vim-common |
CVE-2021-3973 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973 https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611) https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/ https://nvd.nist.gov/vuln/detail/CVE-2021-3973 https://ubuntu.com/security/notices/USN-5247-1
|
vim-common |
CVE-2021-3974 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3974 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974 https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612) https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/ https://nvd.nist.gov/vuln/detail/CVE-2021-3974 https://ubuntu.com/security/notices/USN-5247-1
|
vim-common |
CVE-2021-4193 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193 https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0 https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/ https://linux.oracle.com/cve/CVE-2021-4193.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4193 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
vim-common |
CVE-2022-0443 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0443 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443 https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281) https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0443
|
vim-common |
CVE-2022-0729 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0729 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729 https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440) https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0729
|
vim-runtime |
CVE-2019-12735 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html http://www.securityfocus.com/bid/108724 https://access.redhat.com/errata/RHSA-2019:1619 https://access.redhat.com/errata/RHSA-2019:1774 https://access.redhat.com/errata/RHSA-2019:1793 https://access.redhat.com/errata/RHSA-2019:1947 https://access.redhat.com/security/cve/CVE-2019-12735 https://bugs.debian.org/930020 https://bugs.debian.org/930024 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735 https://github.com/neovim/neovim/pull/10082 https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040 https://linux.oracle.com/cve/CVE-2019-12735.html https://linux.oracle.com/errata/ELSA-2019-1774.html https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/ https://nvd.nist.gov/vuln/detail/CVE-2019-12735 https://seclists.org/bugtraq/2019/Jul/39 https://seclists.org/bugtraq/2019/Jun/33 https://security.gentoo.org/glsa/202003-04 https://support.f5.com/csp/article/K93144355 https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4016-1 https://ubuntu.com/security/notices/USN-4016-2 https://usn.ubuntu.com/4016-1/ https://usn.ubuntu.com/4016-2/ https://www.debian.org/security/2019/dsa-4467 https://www.debian.org/security/2019/dsa-4487
|
vim-runtime |
CVE-2021-3778 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.6 |
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3778.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3796.json https://access.redhat.com/security/cve/CVE-2021-3778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3778 https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 https://linux.oracle.com/cve/CVE-2021-3778.html https://linux.oracle.com/errata/ELSA-2021-4517.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://nvd.nist.gov/vuln/detail/CVE-2021-3778 https://ubuntu.com/security/notices/USN-5093-1
|
vim-runtime |
CVE-2021-3796 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.6 |
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3778.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3796.json https://access.redhat.com/security/cve/CVE-2021-3796 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3796 https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3 https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d https://linux.oracle.com/cve/CVE-2021-3796.html https://linux.oracle.com/errata/ELSA-2021-4517.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://nvd.nist.gov/vuln/detail/CVE-2021-3796 https://ubuntu.com/security/notices/USN-5093-1
|
vim-runtime |
CVE-2021-3927 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927 https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/ https://nvd.nist.gov/vuln/detail/CVE-2021-3927 https://ubuntu.com/security/notices/USN-5147-1
|
vim-runtime |
CVE-2021-3928 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928 https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732 https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/ https://nvd.nist.gov/vuln/detail/CVE-2021-3928 https://ubuntu.com/security/notices/USN-5147-1
|
vim-runtime |
CVE-2021-3984 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3984.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4019.json https://access.redhat.com/security/cve/CVE-2021-3984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984 https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625) https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a https://linux.oracle.com/cve/CVE-2021-3984.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-3984 https://ubuntu.com/security/notices/USN-5247-1
|
vim-runtime |
CVE-2021-4019 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3984.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4019.json https://access.redhat.com/security/cve/CVE-2021-4019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019 https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669) https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92 https://linux.oracle.com/cve/CVE-2021-4019.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-4019 https://ubuntu.com/security/notices/USN-5247-1
|
vim-runtime |
CVE-2021-4069 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4069 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069 https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9 https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/ https://nvd.nist.gov/vuln/detail/CVE-2021-4069 https://ubuntu.com/security/notices/USN-5247-1
|
vim-runtime |
CVE-2021-4166 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166 https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884) https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4166 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
vim-runtime |
CVE-2021-4192 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4192 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192 https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952 https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22 https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/ https://linux.oracle.com/cve/CVE-2021-4192.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4192 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
vim-runtime |
CVE-2022-0213 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2022-0213 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213 https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26 https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
|
vim-runtime |
CVE-2022-0261 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0261 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261 https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120) https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82 https://linux.oracle.com/cve/CVE-2022-0261.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://nvd.nist.gov/vuln/detail/CVE-2022-0261
|
vim-runtime |
CVE-2022-0318 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0318 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318 https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08 https://linux.oracle.com/cve/CVE-2022-0318.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://nvd.nist.gov/vuln/detail/CVE-2022-0318
|
vim-runtime |
CVE-2022-0319 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319 https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9 https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
|
vim-runtime |
CVE-2022-0351 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0351 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351 https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206) https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
|
vim-runtime |
CVE-2022-0359 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0359 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359 https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214) https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def https://linux.oracle.com/cve/CVE-2022-0359.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0359
|
vim-runtime |
CVE-2022-0361 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0361 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361 https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215) https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b https://linux.oracle.com/cve/CVE-2022-0361.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0361
|
vim-runtime |
CVE-2022-0368 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0368 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368 https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217) https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9 https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/ https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0368
|
vim-runtime |
CVE-2022-0392 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392 https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218) https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126 https://linux.oracle.com/cve/CVE-2022-0392.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://nvd.nist.gov/vuln/detail/CVE-2022-0392
|
vim-runtime |
CVE-2022-0408 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408 https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247) https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0408
|
vim-runtime |
CVE-2022-0554 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0554 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554 https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8 https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0554
|
vim-runtime |
CVE-2022-0572 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0572 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572 https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359) https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0572
|
vim-runtime |
CVE-2022-0685 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0685 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685 https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418) https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0685
|
vim-runtime |
CVE-2022-0714 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0714 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714 https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436) https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0714
|
vim-runtime |
CVE-2022-0943 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943 https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563) https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/ https://nvd.nist.gov/vuln/detail/CVE-2022-0943
|
vim-runtime |
CVE-2022-1154 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1154 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154 https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5 https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425 https://linux.oracle.com/cve/CVE-2022-1154.html https://linux.oracle.com/errata/ELSA-2022-1552.html https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/ https://nvd.nist.gov/vuln/detail/CVE-2022-1154
|
vim-runtime |
CVE-2022-1616 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616 https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895) https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
|
vim-runtime |
CVE-2022-1619 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619 https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/ https://nvd.nist.gov/vuln/detail/CVE-2022-1619
|
vim-runtime |
CVE-2022-1620 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620 https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/ https://nvd.nist.gov/vuln/detail/CVE-2022-1620
|
vim-runtime |
CVE-2022-1621 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1621 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621 https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919) https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://nvd.nist.gov/vuln/detail/CVE-2022-1621
|
vim-runtime |
CVE-2018-20786 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2018-20786 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20786 https://github.com/vim/vim/commit/cd929f7ba8cc5b6d6dcf35c8b34124e969fed6b8 https://github.com/vim/vim/issues/3711 https://ubuntu.com/security/notices/USN-4309-1 https://usn.ubuntu.com/4309-1/
|
vim-runtime |
CVE-2019-20079 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-20079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20079 https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421 https://github.com/vim/vim/compare/v8.1.2135...v8.1.2136 https://nvd.nist.gov/vuln/detail/CVE-2019-20079 https://packetstormsecurity.com/files/154898 https://ubuntu.com/security/notices/USN-4309-1 https://usn.ubuntu.com/4309-1/
|
vim-runtime |
CVE-2019-20807 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html http://seclists.org/fulldisclosure/2020/Jul/24 https://access.redhat.com/security/cve/CVE-2019-20807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807 https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075 https://github.com/vim/vim/releases/tag/v8.1.0881 https://linux.oracle.com/cve/CVE-2019-20807.html https://linux.oracle.com/errata/ELSA-2020-4453.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://nvd.nist.gov/vuln/detail/CVE-2019-20807 https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4582-1 https://ubuntu.com/security/notices/USN-5147-1 https://usn.ubuntu.com/4582-1/
|
vim-runtime |
CVE-2021-3903 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903 https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43 https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-3903 https://ubuntu.com/security/notices/USN-5147-1
|
vim-runtime |
CVE-2021-3973 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973 https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611) https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/ https://nvd.nist.gov/vuln/detail/CVE-2021-3973 https://ubuntu.com/security/notices/USN-5247-1
|
vim-runtime |
CVE-2021-3974 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3974 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974 https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612) https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/ https://nvd.nist.gov/vuln/detail/CVE-2021-3974 https://ubuntu.com/security/notices/USN-5247-1
|
vim-runtime |
CVE-2021-4193 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193 https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0 https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/ https://linux.oracle.com/cve/CVE-2021-4193.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4193 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
vim-runtime |
CVE-2022-0443 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0443 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443 https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281) https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0443
|
vim-runtime |
CVE-2022-0729 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0729 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729 https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440) https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0729
|
wget |
CVE-2019-5953 |
MEDIUM |
1.19.4-1ubuntu2.1 |
1.19.4-1ubuntu2.2 |
Expand...http://jvn.jp/en/jp/JVN25261088/index.html https://access.redhat.com/errata/RHSA-2019:2979 https://access.redhat.com/errata/RHSA-2019:3168 https://access.redhat.com/security/cve/CVE-2019-5953 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953 https://jvn.jp/en/jp/JVN25261088/ https://linux.oracle.com/cve/CVE-2019-5953.html https://linux.oracle.com/errata/ELSA-2019-1228.html https://lists.gnu.org/archive/html/bug-wget/2019-04/msg00001.html https://security.gentoo.org/glsa/201908-19 https://support.f5.com/csp/article/K14560101 https://ubuntu.com/security/notices/USN-3943-1 https://ubuntu.com/security/notices/USN-3943-2 https://www.gnu.org/software/wget/
|
wget |
CVE-2021-31879 |
MEDIUM |
1.19.4-1ubuntu2.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-31879 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879 https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html https://nvd.nist.gov/vuln/detail/CVE-2021-31879 https://savannah.gnu.org/bugs/?56909 https://security.netapp.com/advisory/ntap-20210618-0002/
|
wget |
CVE-2018-20483 |
LOW |
1.19.4-1ubuntu2.1 |
1.19.4-1ubuntu2.2 |
Expand...http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS http://www.securityfocus.com/bid/106358 https://access.redhat.com/errata/RHSA-2019:3701 https://access.redhat.com/security/cve/CVE-2018-20483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20483 https://linux.oracle.com/cve/CVE-2018-20483.html https://linux.oracle.com/errata/ELSA-2019-3701.html https://security.gentoo.org/glsa/201903-08 https://security.netapp.com/advisory/ntap-20190321-0002/ https://twitter.com/marcan42/status/1077676739877232640 https://ubuntu.com/security/notices/USN-3943-1 https://usn.ubuntu.com/3943-1/
|
x11-common |
CVE-2012-1093 |
LOW |
1:7.7+19ubuntu7.1 |
|
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html http://www.openwall.com/lists/oss-security/2012/02/29/1 http://www.openwall.com/lists/oss-security/2012/03/01/1 https://access.redhat.com/security/cve/cve-2012-1093 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2012-1093
|
xxd |
CVE-2019-12735 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html http://www.securityfocus.com/bid/108724 https://access.redhat.com/errata/RHSA-2019:1619 https://access.redhat.com/errata/RHSA-2019:1774 https://access.redhat.com/errata/RHSA-2019:1793 https://access.redhat.com/errata/RHSA-2019:1947 https://access.redhat.com/security/cve/CVE-2019-12735 https://bugs.debian.org/930020 https://bugs.debian.org/930024 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735 https://github.com/neovim/neovim/pull/10082 https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040 https://linux.oracle.com/cve/CVE-2019-12735.html https://linux.oracle.com/errata/ELSA-2019-1774.html https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/ https://nvd.nist.gov/vuln/detail/CVE-2019-12735 https://seclists.org/bugtraq/2019/Jul/39 https://seclists.org/bugtraq/2019/Jun/33 https://security.gentoo.org/glsa/202003-04 https://support.f5.com/csp/article/K93144355 https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4016-1 https://ubuntu.com/security/notices/USN-4016-2 https://usn.ubuntu.com/4016-1/ https://usn.ubuntu.com/4016-2/ https://www.debian.org/security/2019/dsa-4467 https://www.debian.org/security/2019/dsa-4487
|
xxd |
CVE-2021-3778 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.6 |
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3778.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3796.json https://access.redhat.com/security/cve/CVE-2021-3778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3778 https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 https://linux.oracle.com/cve/CVE-2021-3778.html https://linux.oracle.com/errata/ELSA-2021-4517.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://nvd.nist.gov/vuln/detail/CVE-2021-3778 https://ubuntu.com/security/notices/USN-5093-1
|
xxd |
CVE-2021-3796 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.6 |
Expand...http://www.openwall.com/lists/oss-security/2021/10/01/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3778.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3796.json https://access.redhat.com/security/cve/CVE-2021-3796 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3796 https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3 https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d https://linux.oracle.com/cve/CVE-2021-3796.html https://linux.oracle.com/errata/ELSA-2021-4517.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://nvd.nist.gov/vuln/detail/CVE-2021-3796 https://ubuntu.com/security/notices/USN-5093-1
|
xxd |
CVE-2021-3927 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927 https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/ https://nvd.nist.gov/vuln/detail/CVE-2021-3927 https://ubuntu.com/security/notices/USN-5147-1
|
xxd |
CVE-2021-3928 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928 https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732 https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCQWPEY2AEYBELCMJYHYWYCD3PZVD2H7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGW56Z6IN4UVM3E5RXXF4G7LGGTRBI5C/ https://nvd.nist.gov/vuln/detail/CVE-2021-3928 https://ubuntu.com/security/notices/USN-5147-1
|
xxd |
CVE-2021-3984 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3984.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4019.json https://access.redhat.com/security/cve/CVE-2021-3984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984 https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625) https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a https://linux.oracle.com/cve/CVE-2021-3984.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-3984 https://ubuntu.com/security/notices/USN-5247-1
|
xxd |
CVE-2021-4019 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3984.json https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-4019.json https://access.redhat.com/security/cve/CVE-2021-4019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019 https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669) https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92 https://linux.oracle.com/cve/CVE-2021-4019.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-4019 https://ubuntu.com/security/notices/USN-5247-1
|
xxd |
CVE-2021-4069 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.8 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4069 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4069 https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9 https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYB2LLNUFJUKJJ5HYCZ6MV3Z6YX3U5BN/ https://nvd.nist.gov/vuln/detail/CVE-2021-4069 https://ubuntu.com/security/notices/USN-5247-1
|
xxd |
CVE-2021-4166 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166 https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884) https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4166 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
xxd |
CVE-2021-4192 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4192 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192 https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952 https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22 https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/ https://linux.oracle.com/cve/CVE-2021-4192.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4192 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
xxd |
CVE-2022-0213 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2022-0213 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213 https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26 https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
|
xxd |
CVE-2022-0261 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0261 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261 https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120) https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82 https://linux.oracle.com/cve/CVE-2022-0261.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://nvd.nist.gov/vuln/detail/CVE-2022-0261
|
xxd |
CVE-2022-0318 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0318 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318 https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08 https://linux.oracle.com/cve/CVE-2022-0318.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://nvd.nist.gov/vuln/detail/CVE-2022-0318
|
xxd |
CVE-2022-0319 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319 https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9 https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
|
xxd |
CVE-2022-0351 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0351 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351 https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206) https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
|
xxd |
CVE-2022-0359 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0359 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359 https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214) https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def https://linux.oracle.com/cve/CVE-2022-0359.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0359
|
xxd |
CVE-2022-0361 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0361 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361 https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215) https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b https://linux.oracle.com/cve/CVE-2022-0361.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0361
|
xxd |
CVE-2022-0368 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0368 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368 https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217) https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9 https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/ https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2022-0368
|
xxd |
CVE-2022-0392 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392 https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218) https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126 https://linux.oracle.com/cve/CVE-2022-0392.html https://linux.oracle.com/errata/ELSA-2022-0894.html https://nvd.nist.gov/vuln/detail/CVE-2022-0392
|
xxd |
CVE-2022-0408 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408 https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247) https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0408
|
xxd |
CVE-2022-0554 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0554 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554 https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8 https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0554
|
xxd |
CVE-2022-0572 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0572 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572 https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359) https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0572
|
xxd |
CVE-2022-0685 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0685 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685 https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418) https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://nvd.nist.gov/vuln/detail/CVE-2022-0685
|
xxd |
CVE-2022-0714 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0714 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714 https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436) https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0714
|
xxd |
CVE-2022-0943 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943 https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563) https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/ https://nvd.nist.gov/vuln/detail/CVE-2022-0943
|
xxd |
CVE-2022-1154 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1154 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154 https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5 https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425 https://linux.oracle.com/cve/CVE-2022-1154.html https://linux.oracle.com/errata/ELSA-2022-1552.html https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/ https://nvd.nist.gov/vuln/detail/CVE-2022-1154
|
xxd |
CVE-2022-1616 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616 https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895) https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
|
xxd |
CVE-2022-1619 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619 https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/ https://nvd.nist.gov/vuln/detail/CVE-2022-1619
|
xxd |
CVE-2022-1620 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620 https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/ https://nvd.nist.gov/vuln/detail/CVE-2022-1620
|
xxd |
CVE-2022-1621 |
MEDIUM |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1621 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621 https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919) https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ https://nvd.nist.gov/vuln/detail/CVE-2022-1621
|
xxd |
CVE-2018-20786 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2018-20786 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20786 https://github.com/vim/vim/commit/cd929f7ba8cc5b6d6dcf35c8b34124e969fed6b8 https://github.com/vim/vim/issues/3711 https://ubuntu.com/security/notices/USN-4309-1 https://usn.ubuntu.com/4309-1/
|
xxd |
CVE-2019-20079 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/CVE-2019-20079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20079 https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421 https://github.com/vim/vim/compare/v8.1.2135...v8.1.2136 https://nvd.nist.gov/vuln/detail/CVE-2019-20079 https://packetstormsecurity.com/files/154898 https://ubuntu.com/security/notices/USN-4309-1 https://usn.ubuntu.com/4309-1/
|
xxd |
CVE-2019-20807 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html http://seclists.org/fulldisclosure/2020/Jul/24 https://access.redhat.com/security/cve/CVE-2019-20807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20807 https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075 https://github.com/vim/vim/releases/tag/v8.1.0881 https://linux.oracle.com/cve/CVE-2019-20807.html https://linux.oracle.com/errata/ELSA-2020-4453.html https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html https://nvd.nist.gov/vuln/detail/CVE-2019-20807 https://support.apple.com/kb/HT211289 https://ubuntu.com/security/notices/USN-4582-1 https://ubuntu.com/security/notices/USN-5147-1 https://usn.ubuntu.com/4582-1/
|
xxd |
CVE-2021-3903 |
LOW |
2:8.0.1453-1ubuntu1 |
2:8.0.1453-1ubuntu1.7 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903 https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43 https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN4EX7BPQU7RP6PXCNCSDORUZBXQ4JUH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DU26T75PYA3OF7XJGNKMT2ZCQEU4UKP5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://nvd.nist.gov/vuln/detail/CVE-2021-3903 https://ubuntu.com/security/notices/USN-5147-1
|
xxd |
CVE-2021-3973 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973 https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611) https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/ https://nvd.nist.gov/vuln/detail/CVE-2021-3973 https://ubuntu.com/security/notices/USN-5247-1
|
xxd |
CVE-2021-3974 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-3974 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3974 https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612) https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4 https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/ https://nvd.nist.gov/vuln/detail/CVE-2021-3974 https://ubuntu.com/security/notices/USN-5247-1
|
xxd |
CVE-2021-4193 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 http://seclists.org/fulldisclosure/2022/May/35 http://www.openwall.com/lists/oss-security/2022/01/15/1 https://access.redhat.com/security/cve/CVE-2021-4193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193 https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0 https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/ https://linux.oracle.com/cve/CVE-2021-4193.html https://linux.oracle.com/errata/ELSA-2022-0366.html https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ https://nvd.nist.gov/vuln/detail/CVE-2021-4193 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213256
|
xxd |
CVE-2022-0443 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0443 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443 https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281) https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0443
|
xxd |
CVE-2022-0729 |
LOW |
2:8.0.1453-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0729 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729 https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440) https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/ https://nvd.nist.gov/vuln/detail/CVE-2022-0729
|
xz-utils |
CVE-2022-1271 |
MEDIUM |
5.2.2-1.3 |
5.2.2-1.3ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
zlib1g |
CVE-2018-25032 |
MEDIUM |
1:1.2.11.dfsg-0ubuntu2 |
1:1.2.11.dfsg-0ubuntu2.1 |
Expand...http://seclists.org/fulldisclosure/2022/May/33 http://seclists.org/fulldisclosure/2022/May/35 http://seclists.org/fulldisclosure/2022/May/38 http://www.openwall.com/lists/oss-security/2022/03/25/2 http://www.openwall.com/lists/oss-security/2022/03/26/1 https://access.redhat.com/security/cve/CVE-2018-25032 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032 https://errata.almalinux.org/8/ALSA-2022-1642.html https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531 https://github.com/madler/zlib/compare/v1.2.11...v1.2.12 https://github.com/madler/zlib/issues/605 https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4 https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5 https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ https://linux.oracle.com/cve/CVE-2018-25032.html https://linux.oracle.com/errata/ELSA-2022-2213.html https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/ https://nvd.nist.gov/vuln/detail/CVE-2018-25032 https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256 https://support.apple.com/kb/HT213257 https://ubuntu.com/security/notices/USN-5355-1 https://ubuntu.com/security/notices/USN-5355-2 https://ubuntu.com/security/notices/USN-5359-1 https://www.debian.org/security/2022/dsa-5111 https://www.openwall.com/lists/oss-security/2022/03/24/1 https://www.openwall.com/lists/oss-security/2022/03/28/1 https://www.openwall.com/lists/oss-security/2022/03/28/3
|